Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2020/03/19 15:06:03 fuzzer started 2020/03/19 15:06:05 dialing manager at 10.128.0.26:38623 2020/03/19 15:06:05 syscalls: 2999 2020/03/19 15:06:05 code coverage: enabled 2020/03/19 15:06:05 comparison tracing: enabled 2020/03/19 15:06:05 extra coverage: enabled 2020/03/19 15:06:05 setuid sandbox: enabled 2020/03/19 15:06:05 namespace sandbox: enabled 2020/03/19 15:06:05 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/19 15:06:05 fault injection: enabled 2020/03/19 15:06:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/19 15:06:05 net packet injection: enabled 2020/03/19 15:06:05 net device setup: enabled 2020/03/19 15:06:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/19 15:06:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 15:07:47 executing program 0: 15:07:47 executing program 1: syzkaller login: [ 170.357291][ T8991] IPVS: ftp: loaded support on port[0] = 21 [ 170.549324][ T8993] IPVS: ftp: loaded support on port[0] = 21 [ 170.562330][ T8991] chnl_net:caif_netlink_parms(): no params data found 15:07:47 executing program 2: [ 170.709907][ T8991] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.718598][ T8991] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.727329][ T8991] device bridge_slave_0 entered promiscuous mode [ 170.772287][ T8991] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.779383][ T8991] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.795009][ T8991] device bridge_slave_1 entered promiscuous mode [ 170.818836][ T8993] chnl_net:caif_netlink_parms(): no params data found [ 170.853433][ T8991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.857404][ T9000] IPVS: ftp: loaded support on port[0] = 21 15:07:47 executing program 3: [ 170.903641][ T8991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.029185][ T8991] team0: Port device team_slave_0 added [ 171.069177][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.076374][ T8993] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.084970][ T8993] device bridge_slave_0 entered promiscuous mode [ 171.095475][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.102914][ T8993] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.111302][ T8993] device bridge_slave_1 entered promiscuous mode [ 171.119405][ T8991] team0: Port device team_slave_1 added [ 171.166051][ T9005] IPVS: ftp: loaded support on port[0] = 21 [ 171.172151][ T8991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.179107][ T8991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.205456][ T8991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.219037][ T8993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.257374][ T8991] batman_adv: batadv0: Adding interface: batadv_slave_1 15:07:48 executing program 4: [ 171.265326][ T8991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.292366][ T8991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.310079][ T8993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.423515][ T8991] device hsr_slave_0 entered promiscuous mode [ 171.460763][ T8991] device hsr_slave_1 entered promiscuous mode 15:07:48 executing program 5: [ 171.514678][ T8993] team0: Port device team_slave_0 added [ 171.521434][ T9000] chnl_net:caif_netlink_parms(): no params data found [ 171.551530][ T8993] team0: Port device team_slave_1 added [ 171.624528][ T9008] IPVS: ftp: loaded support on port[0] = 21 [ 171.658878][ T8993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.666905][ T8993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.693166][ T8993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.707261][ T8993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.714248][ T8993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.740174][ T8993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.805108][ T9000] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.813597][ T9000] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.821403][ T9000] device bridge_slave_0 entered promiscuous mode [ 171.852179][ T8993] device hsr_slave_0 entered promiscuous mode [ 171.890626][ T8993] device hsr_slave_1 entered promiscuous mode [ 171.930495][ T8993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.938167][ T8993] Cannot create hsr debugfs directory [ 171.966305][ T9011] IPVS: ftp: loaded support on port[0] = 21 [ 171.971701][ T9000] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.979255][ T9000] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.987186][ T9000] device bridge_slave_1 entered promiscuous mode [ 172.018225][ T9000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.031106][ T9000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.078240][ T9000] team0: Port device team_slave_0 added [ 172.087295][ T9000] team0: Port device team_slave_1 added [ 172.161167][ T9000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.168214][ T9000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.194552][ T9000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.208336][ T9000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.215527][ T9000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.241971][ T9000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.269609][ T9005] chnl_net:caif_netlink_parms(): no params data found [ 172.335031][ T9000] device hsr_slave_0 entered promiscuous mode [ 172.391890][ T9000] device hsr_slave_1 entered promiscuous mode [ 172.431681][ T9000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.439233][ T9000] Cannot create hsr debugfs directory [ 172.487192][ T8991] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.535488][ T8991] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.594587][ T8991] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.673997][ T8991] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 172.820197][ T9005] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.827474][ T9005] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.835232][ T9005] device bridge_slave_0 entered promiscuous mode [ 172.843231][ T9005] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.850284][ T9005] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.858228][ T9005] device bridge_slave_1 entered promiscuous mode [ 172.872527][ T8993] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.927915][ T8993] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 173.032495][ T8993] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 173.081974][ T9008] chnl_net:caif_netlink_parms(): no params data found [ 173.104579][ T9005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.115904][ T9005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.129775][ T8993] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 173.202932][ T9011] chnl_net:caif_netlink_parms(): no params data found [ 173.234760][ T9005] team0: Port device team_slave_0 added [ 173.275900][ T9005] team0: Port device team_slave_1 added [ 173.353342][ T9005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.360307][ T9005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.389658][ T9005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.406485][ T9011] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.413720][ T9011] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.424048][ T9011] device bridge_slave_0 entered promiscuous mode [ 173.434861][ T9011] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.442167][ T9011] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.450026][ T9011] device bridge_slave_1 entered promiscuous mode [ 173.457509][ T9008] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.464640][ T9008] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.472720][ T9008] device bridge_slave_0 entered promiscuous mode [ 173.480979][ T9005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.487915][ T9005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.514790][ T9005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.552572][ T9008] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.559680][ T9008] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.567570][ T9008] device bridge_slave_1 entered promiscuous mode [ 173.587238][ T9000] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.636086][ T9011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.654690][ T9011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.713378][ T9005] device hsr_slave_0 entered promiscuous mode [ 173.771487][ T9005] device hsr_slave_1 entered promiscuous mode [ 173.830461][ T9005] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.838025][ T9005] Cannot create hsr debugfs directory [ 173.857391][ T9000] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.893192][ T9000] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.947401][ T9000] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 174.045354][ T9008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.057613][ T9008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.074996][ T9011] team0: Port device team_slave_0 added [ 174.088079][ T9011] team0: Port device team_slave_1 added [ 174.108964][ T9008] team0: Port device team_slave_0 added [ 174.147906][ T9008] team0: Port device team_slave_1 added [ 174.159792][ T9011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.167004][ T9011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.193728][ T9011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.224524][ T9008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.231719][ T9008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.258226][ T9008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.269756][ T9011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.277040][ T9011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.303454][ T9011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.341979][ T9008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.348953][ T9008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.378157][ T9008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.407757][ T8991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.453331][ T9011] device hsr_slave_0 entered promiscuous mode [ 174.490803][ T9011] device hsr_slave_1 entered promiscuous mode [ 174.530486][ T9011] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.538057][ T9011] Cannot create hsr debugfs directory [ 174.553071][ T8993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.622738][ T8993] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.695139][ T9008] device hsr_slave_0 entered promiscuous mode [ 174.731499][ T9008] device hsr_slave_1 entered promiscuous mode [ 174.780804][ T9008] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.788366][ T9008] Cannot create hsr debugfs directory [ 174.813439][ T8991] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.825077][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.833410][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.841576][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.849183][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.887978][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.899019][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.907805][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.915005][ T3144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.923423][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.932154][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.940515][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.947557][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.955209][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.963727][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.972188][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.979220][ T3144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.015531][ T9000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.032726][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.040656][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.048532][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.057266][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.068259][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.077014][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.084107][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.092127][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.129820][ T9005] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 175.186980][ T9005] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 175.246047][ T9005] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 175.305416][ T9005] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 175.363897][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.372817][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.381163][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.389953][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.397839][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.417224][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.424911][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.436308][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.445171][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.455765][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.472787][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.485428][ T9000] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.518438][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.528503][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.536837][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.545314][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.553956][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.566138][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.582588][ T9011] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 175.614242][ T9011] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 175.654346][ T9011] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 175.743361][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.752363][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.761227][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.768262][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.775966][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.785159][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.793861][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.802596][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.811295][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.818332][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.825917][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.834151][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.843068][ T9011] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 175.908956][ T8991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.920024][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.953135][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.964489][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.974449][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.982969][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.991895][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.999966][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.007975][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.030988][ T8991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.048084][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.057457][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.066276][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.074083][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.099872][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.108574][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.117159][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.125723][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.134542][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.153631][ T8993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.176136][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.186526][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.198077][ T9008] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 176.263861][ T9008] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 176.325076][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.362822][ T9008] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 176.394909][ T9008] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 176.450464][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.459128][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.491017][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.499619][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.530019][ T9000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.544469][ T9005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.567632][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.575464][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.592780][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.601160][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.617396][ T8993] device veth0_vlan entered promiscuous mode [ 176.644927][ T9011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.655060][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.663169][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.670944][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.678973][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.694701][ T9005] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.705982][ T8991] device veth0_vlan entered promiscuous mode [ 176.723637][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.731711][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.739215][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.746976][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.756277][ T8993] device veth1_vlan entered promiscuous mode [ 176.776010][ T8991] device veth1_vlan entered promiscuous mode [ 176.793767][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.803032][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.811730][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.819552][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.829357][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.838024][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.846834][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.855342][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.862438][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.870082][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.878097][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.895494][ T9011] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.922412][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.930447][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.938144][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.946867][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.955244][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.962304][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.970164][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.978997][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.987288][ T2978] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.994386][ T2978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.002489][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.011436][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.020095][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.035710][ T9000] device veth0_vlan entered promiscuous mode [ 177.075995][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.084540][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.098390][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.107356][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.115788][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.122899][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.131389][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.139759][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.148257][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.156727][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.164927][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.173448][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.208906][ T9005] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.219776][ T9005] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.234153][ T8991] device veth0_macvtap entered promiscuous mode [ 177.246237][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.254252][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.262363][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.269928][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.282893][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.291709][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.300037][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.309149][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.317795][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.327246][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.336085][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.344743][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.353714][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.363559][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.372254][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.382509][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.392208][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.399998][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.409858][ T8993] device veth0_macvtap entered promiscuous mode [ 177.428420][ T9000] device veth1_vlan entered promiscuous mode [ 177.440307][ T8991] device veth1_macvtap entered promiscuous mode [ 177.456350][ T9008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.468588][ T8993] device veth1_macvtap entered promiscuous mode [ 177.489256][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.497413][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.505951][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.514722][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.524525][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.532582][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.545531][ T9011] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.557319][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.576100][ T9005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.591791][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.602072][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.624090][ T8993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.642221][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.652056][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.661141][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.668705][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.680200][ T8993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.693940][ T9008] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.708046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.719518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.846510][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.854366][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.862349][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.871032][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.883326][ T9000] device veth0_macvtap entered promiscuous mode [ 177.897477][ T8991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.908274][ T8991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.919911][ T8991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.008443][ T9011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.017451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.032566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.045701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.054988][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.062097][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.069921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.079513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.088446][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.095551][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.103952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.112365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.123739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.132438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.153616][ T9000] device veth1_macvtap entered promiscuous mode [ 178.178139][ T9005] device veth0_vlan entered promiscuous mode 15:07:55 executing program 1: sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 178.240891][ T8991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.252395][ T8991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.266315][ T8991] batman_adv: batadv0: Interface activated: batadv_slave_1 15:07:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) [ 178.286402][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.295447][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.303788][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.313293][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.322645][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.332019][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.341041][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.355338][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.372231][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.381514][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.392208][ T9000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.406653][ T9000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.417434][ T9000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.428115][ T9000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.439216][ T9000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.450305][ T9000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.461246][ T9000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.471392][ T9000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.491177][ T9000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.502627][ T9000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.522272][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.530601][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.538258][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.546074][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.554937][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.564092][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.572684][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.581383][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.589785][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.598121][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.606302][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.622332][ T9005] device veth1_vlan entered promiscuous mode 15:07:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/135, 0xeb}], 0x1, 0x0) [ 178.635872][ T9008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.649742][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.671801][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:07:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @local, @local, {[@dstopts]}}}}}, 0x0) [ 178.697534][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:07:55 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 15:07:55 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 178.822004][ T9050] xt_TCPMSS: Only works on TCP SYN packets [ 178.866938][ T9055] xt_TCPMSS: Only works on TCP SYN packets [ 178.907656][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.916694][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.926072][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.933656][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.941618][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.949905][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.964196][ T9008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.979955][ T9005] device veth0_macvtap entered promiscuous mode [ 179.171865][ T9005] device veth1_macvtap entered promiscuous mode [ 179.210760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.218832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 15:07:56 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 15:07:56 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 15:07:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in=@rand_addr=0x4, 0x4e24, 0x200, 0x0, 0x4, 0x2, 0xa0, 0xa0, 0x11}, {0x6, 0x3, 0xfffffffffffffff9, 0x3, 0x8, 0x8000, 0x9, 0x800}, {0x4, 0x2, 0x5, 0x6}, 0x10001, 0x6e6bb5, 0x1, 0x0, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x6c}, 0xa, @in=@loopback, 0x3501, 0x3, 0x0, 0x80, 0x7fffffff, 0x4, 0x8}}, 0xe8) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000a) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)) connect$inet6(r5, 0x0, 0x0) [ 179.249789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.271532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.314399][ T9011] device veth0_vlan entered promiscuous mode [ 179.342914][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.354472][ T9072] xt_TCPMSS: Only works on TCP SYN packets [ 179.358504][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.377439][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.398519][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.418835][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.429831][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.452340][ T9005] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.463235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.474023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.487596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.496733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.515146][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.527647][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.538161][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.548934][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.559198][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.569713][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.581775][ T9005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.593971][ T9011] device veth1_vlan entered promiscuous mode [ 179.603831][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.614693][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.643246][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.652521][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.713906][ T9008] device veth0_vlan entered promiscuous mode [ 179.727874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.736232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.747444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.756228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.828865][ T9008] device veth1_vlan entered promiscuous mode [ 179.871961][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.880097][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.888756][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.899853][ T9011] device veth0_macvtap entered promiscuous mode [ 179.916310][ T9011] device veth1_macvtap entered promiscuous mode 15:07:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a0000000800050002000000"], 0x58}}, 0x0) [ 179.976477][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.995000][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.005276][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.021364][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.031345][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.041330][ T9011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.068757][ T9011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.079003][ T9011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.090328][ T9011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.100739][ T9011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.112537][ T9011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.125294][ T9089] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 180.135006][ T9011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.145885][ T9089] IPVS: persistence engine module ip_vs_pe_ [ 180.145885][ T9089] ip not found [ 180.148963][ T9011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.167181][ T9011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.179308][ T9008] device veth0_macvtap entered promiscuous mode [ 180.187977][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.196888][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.205608][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.216828][ T9011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.227627][ T9011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.237551][ T9011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.251316][ T9011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.261182][ T9011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.271882][ T9011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.281770][ T9011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.292506][ T9011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.303679][ T9011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.324167][ T9008] device veth1_macvtap entered promiscuous mode [ 180.332041][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.339775][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.348572][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.360649][ T9088] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 180.380054][ T9088] IPVS: persistence engine module ip_vs_pe_ [ 180.380054][ T9088] ip not found [ 180.475014][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.487205][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.500335][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.513740][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.527409][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.550611][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.561358][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.571984][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.581915][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.592436][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.603860][ T9008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.612762][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.621706][ T2796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.687294][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.700139][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.715604][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.727069][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.737011][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.748043][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.757914][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.768364][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.778244][ T9008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.788730][ T9008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.799797][ T9008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.815662][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.825772][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:07:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r4, r4) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(r5, &(0x7f0000000080)=@nfc, 0x80) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000300)=0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x10bac2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x4dc1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)={0x0, 0x2}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 15:07:57 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 15:07:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 15:07:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) r5 = dup2(r3, r4) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:07:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x2ba) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) finit_module(r3, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="c0ace0a89caead8617d809a9e7e08627edaf82158490319380e06435d2207a99b7feefaf0024c2c21ff7b0cca03f63a3d12b81e8685a28c8f945923b5c801d1520646103c332dd008c2b849a979b98b67cf798b81a90c9b8e37de10879759ac5847dcce400e51b22ba4c6984bd4ed0b5ff09d3be30d5848568c1258da06586dfa4b96db42e789735cc0cd3637ef73ae5b584db43bc82deb49af174396a5813506b42828ad79be499c9c74e46e8ad570786f5abed227c9a0a90834b1635656d6c01b16bd8a0c59497010cb0a6898135ac5268ddc3dbf321e8c7483bf0", @ANYRES64=0x0], 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) 15:07:57 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/55, 0x37}], 0x1000000000000165, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) [ 181.117653][ T9103] xt_TCPMSS: Only works on TCP SYN packets [ 181.126756][ T9106] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:07:58 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 181.212053][ C0] hrtimer: interrupt took 38724 ns 15:07:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:07:58 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 181.411543][ T9128] xt_TCPMSS: Only works on TCP SYN packets 15:07:58 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 181.457334][ T9133] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 181.469593][ T9133] EXT4-fs (loop2): can't mount with both data=journal and delalloc 15:07:58 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 181.538229][ T9139] EXT4-fs (loop2): can't mount with both data=journal and delalloc 15:07:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 181.689468][ T9151] EXT4-fs (loop2): can't mount with both data=journal and delalloc 15:07:58 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:07:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000180)=[{0x87}, {0x6}]}, 0x10) 15:07:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:07:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:07:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x158) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="c0ace0a89caead8617d809a9e7e08627edaf82158490319380e06435d2207a99b7feefaf0024c2c21ff7b0cca03f63a3d12b81e8685a28c8f945923b5c801d1520646103c332dd008c2b849a979b98b67cf798b81a90c9b8e37de10879759ac5847dcce400e51b22ba4c6984bd4ed0b5ff09d3be30d5848568c1258da06586dfa4b96db42e789735cc0cd3637ef73ae5b584db43bc82deb49af174396a5813506b42828ad79be499c9c74e46e8ad570786f5abed227c9a0a90834b1635656d6c01b16bd8a0c59497010cb0a6898135ac5268ddc3dbf321e8c7483bf0", @ANYRES64=0x0], 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) 15:07:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000d3e775223c88365d0ab24fb70b0624f7eccb2d0e0e82055f0ed69904c87c73c63c07b5172eca4520b573b51255a16cea3ad91187e4b9dc"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r2) [ 182.064078][ T9166] xt_TCPMSS: Only works on TCP SYN packets [ 182.111530][ T9168] EXT4-fs (loop2): can't mount with both data=journal and delalloc 15:07:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:07:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x7) 15:07:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:07:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:07:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 182.272594][ T9186] xt_TCPMSS: Only works on TCP SYN packets 15:07:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:07:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 182.345849][ T9191] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 182.380588][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 182.422405][ T9203] xt_TCPMSS: Only works on TCP SYN packets 15:07:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:07:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:07:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 182.466087][ T9205] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 182.524394][ T9210] xt_TCPMSS: Only works on TCP SYN packets [ 182.620535][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:07:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c461f010481000000000000000003003b000000380039000000380000000000000000100000030020000100000000000400000000000600000008000000000000000200000000000100ff0100000000009ead98ef000000000000000000000000000000000000000000000000000000a6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006774000000000000000000000000000000000000000000000000000000000000eeffff8c180000ff0000000000000000000000000000000000000000000000000000000000000000000a0000004fb84f0000000000000000000013000000002c06513d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b8c11e2abf7c588c1e38dacc25fc3900c93671e57599c3965d9657e8773d560d0ac7f5d3557eeeff4a1fd63fadd7aed19f803920b2d004260429b179f2dae355b76dd061d63318c43d0d9920f9547bca799468337d060a1622eace7d02e145f66da0257bfae9d3ffa0a5e1b516b8ff6fb3d5b02a75e18c9f13a2b977bb8b841ff070000000000006dab995004a594c752d3deee18f5cfee74d21181781617e60ddf1e314c1b7efd85c0854def53a2ee94de1f61f863e180661a98ad10bd67874d25d2052b5857752cfb7cc77c1c7db453a8a2b9f0e264839b77256cd7d2a00bd8fa6fff793ae5414fbb0950c671bb51a1a6967a38efbd6d7b3262ada5775ae77ef992bd1b31a916ef1255a6155df343e0b857d51ac1112ca5eee34a9e5e0e35966a0d72cd3f03362842cf9901a9421a44715c8a330077cb0bd8722fc8370bb22451200ff321d084652fe1a2ef8501a5c6ab70b54ae9b60ca3d509d8d9ec65022caf39440ca7856836944f2a08295ef1c6b74a2a45c47f544ef63f5b9440805895edb3f26854f58808c6143b8f6cbf5575f64abe7ae8785e5162e415e3aca7c1715e901978a18b91fa4f8fb4facdaf3a0421eec9e1f670c4fcaeaaa66fef59ceaf59"], 0x158) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) finit_module(r2, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="c0ace0a89caead8617d809a9e7e08627edaf82158490319380e06435d2207a99b7feefaf0024c2c21ff7b0cca03f63a3d12b81e8685a28c8f945923b5c801d1520646103c332dd008c2b849a979b98b67cf798b81a90c9b8e37de10879759ac5847dcce400e51b22ba4c6984bd4ed0b5ff09d3be30d5848568c1258da06586dfa4b96db42e789735cc0cd3637ef73ae5b584db43bc82deb49af174396a5813506b42828ad79be499c9c74e46e8ad570786f5abed227c9a0a90834b1635656d6c01b16bd8a0c59497010cb0a6898135ac5268ddc3dbf321e8c7483bf0", @ANYRES64=0x0], 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) 15:07:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:07:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 182.830572][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 182.909404][ T9226] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 182.918238][ T9227] xt_TCPMSS: Only works on TCP SYN packets 15:08:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f8, 0x1f8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'ip6erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="e71b8636352b", @loopback, @rand_addr, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7fff}}}, {{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x220, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="31d56cb4622d"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'xfrm0\x00', {0xff}, {}, 0x0, 0xa3}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @loopback, @broadcast, 0x4}}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x365}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:08:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:02 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:08:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) 15:08:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 185.310539][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 185.335784][ T9249] xt_TCPMSS: Only works on TCP SYN packets [ 185.342019][ T9253] x_tables: duplicate underflow at hook 1 15:08:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) [ 185.363009][ T9253] x_tables: duplicate underflow at hook 1 [ 185.387112][ T9253] x_tables: duplicate underflow at hook 1 [ 185.399947][ T9256] x_tables: duplicate underflow at hook 1 15:08:02 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:08:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 15:08:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 185.521562][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:02 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:08:02 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:08:02 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 15:08:03 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c9ecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223989bb454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bead2f9921120246508b0ab814b38f9cac8fea1a8c4712b53306cdca649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a340"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fcntl$setflags(r0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:08:03 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 15:08:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) 15:08:03 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 15:08:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x158) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r4, 0x0) finit_module(r4, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="c0ace0a89caead8617d809a9e7e08627edaf82158490319380e06435d2207a99b7feefaf0024c2c21ff7b0cca03f63a3d12b81e8685a28c8f945923b5c801d1520646103c332dd008c2b849a979b98b67cf798b81a90c9b8e37de10879759ac5847dcce400e51b22ba4c6984bd4ed0b5ff09d3be30d5848568c1258da06586dfa4b96db42e789735cc0cd3637ef73ae5b584db43bc82deb49af174396a5813506b42828ad79be499c9c74e46e8ad570786f5abed227c9a0a90834b1635656d6c01b16bd8a0c59497010cb0a6898135ac5268ddc3dbf321e8c7483bf0", @ANYRES64=0x0], 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) [ 186.320589][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:03 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[], 0x0) 15:08:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c461f010481000000000000000003003b000000380039000000380000000000000000100000030020000100000000000400000000000600000008000000000000000200000000000100ff0100000000009ead98ef000000000000000000000000000000000000000000000000000000a6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006774000000000000000000000000000000000000000000000000000000000000eeffff8c180000ff0000000000000000000000000000000000000000000000000000000000000000000a0000004fb84f0000000000000000000013000000002c06513d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b8c11e2abf7c588c1e38dacc25fc3900c93671e57599c3965d9657e8773d560d0ac7f5d3557eeeff4a1fd63fadd7aed19f803920b2d004260429b179f2dae355b76dd061d63318c43d0d9920f9547bca799468337d060a1622eace7d02e145f66da0257bfae9d3ffa0a5e1b516b8ff6fb3d5b02a75e18c9f13a2b977bb8b841ff070000000000006dab995004a594c752d3deee18f5cfee74d21181781617e60ddf1e314c1b7efd85c0854def53a2ee94de1f61f863e180661a98ad10bd67874d25d2052b5857752cfb7cc77c1c7db453a8a2b9f0e264839b77256cd7d2a00bd8fa6fff793ae5414fbb0950c671bb51a1a6967a38efbd6d7b3262ada5775ae77ef992bd1b31a916ef1255a6155df343e0b857d51ac1112ca5eee34a9e5e0e35966a0d72cd3f03362842cf9901a9421a44715c8a330077cb0bd8722fc8370bb22451200ff321d084652fe1a2ef8501a5c6ab70b54ae9b60ca3d509d8d9ec65022caf39440ca7856836944f2a08295ef1c6b74a2a45c47f544ef63f5b9440805895edb3f26854f58808c6143b8f6cbf5575f64abe7ae8785e5162e415e3aca7c1715e901978a18b91fa4f8fb4facdaf3a0421eec9e1f670c4fcaeaaa66fef59ceaf59"], 0x158) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) finit_module(r3, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="c0ace0a89caead8617d809a9e7e08627edaf82158490319380e06435d2207a99b7feefaf0024c2c21ff7b0cca03f63a3d12b81e8685a28c8f945923b5c801d1520646103c332dd008c2b849a979b98b67cf798b81a90c9b8e37de10879759ac5847dcce400e51b22ba4c6984bd4ed0b5ff09d3be30d5848568c1258da06586dfa4b96db42e789735cc0cd3637ef73ae5b584db43bc82deb49af174396a5813506b42828ad79be499c9c74e46e8ad570786f5abed227c9a0a90834b1635656d6c01b16bd8a0c59497010cb0a6898135ac5268ddc3dbf321e8c7483bf0", @ANYRES64=0x0], 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) 15:08:03 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[], 0x0) 15:08:03 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:03 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[], 0x0) 15:08:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) 15:08:04 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:04 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 15:08:04 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:08:04 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 15:08:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r0, 0x0, 0x1c01) [ 187.290182][ T9348] xt_TCPMSS: Only works on TCP SYN packets 15:08:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c00000010000100"/20, @ANYRES32=r4, @ANYBLOB="a1800200000000003c0012800e0001006970366772657461700000002800028008000100", @ANYRES32, @ANYBLOB="080014000000000014000700bbe2e1770ab1357eb4a467adc6e26ccb"], 0x5c}}, 0x0) 15:08:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:04 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:04 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 15:08:04 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f62617461647600636169663000"/378], 0x1) 15:08:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7ffffffe}]}) 15:08:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:08:05 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f62617461647600636169663000"/378], 0x1) 15:08:05 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f62617461647600636169663000"/378], 0x1) 15:08:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:05 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400"/567], 0x1) 15:08:05 executing program 3: [ 188.190581][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:05 executing program 0: [ 188.340561][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 188.920498][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:05 executing program 3: 15:08:05 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400"/567], 0x1) 15:08:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:05 executing program 0: 15:08:05 executing program 3: 15:08:05 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400"/567], 0x1) 15:08:05 executing program 0: 15:08:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 189.050533][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:06 executing program 0: [ 189.200583][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 189.560542][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:06 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:06 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400"/662], 0x1) 15:08:06 executing program 3: 15:08:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:06 executing program 0: 15:08:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:06 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400"/662], 0x1) 15:08:06 executing program 3: 15:08:06 executing program 0: 15:08:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 189.910518][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:06 executing program 3: [ 190.080632][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 190.641311][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:07 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:07 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400"/662], 0x1) 15:08:07 executing program 0: 15:08:07 executing program 3: 15:08:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:07 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/709], 0x1) 15:08:07 executing program 0: 15:08:07 executing program 3: 15:08:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 190.770542][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 190.840626][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 190.880501][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 191.000517][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 191.120610][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:08 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/709], 0x1) 15:08:08 executing program 0: 15:08:08 executing program 3: 15:08:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:08 executing program 3: 15:08:08 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/709], 0x1) 15:08:08 executing program 0: 15:08:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 191.650581][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:08 executing program 3: 15:08:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 191.790559][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 192.200512][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:09 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:09 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/733], 0x1) 15:08:09 executing program 0: 15:08:09 executing program 3: 15:08:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:09 executing program 3: 15:08:09 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/733], 0x1) 15:08:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:09 executing program 0: 15:08:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 192.510523][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:09 executing program 3: [ 192.562452][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:10 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/733], 0x1) 15:08:10 executing program 3: 15:08:10 executing program 0: 15:08:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:10 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/745], 0x1) 15:08:10 executing program 3: 15:08:10 executing program 0: 15:08:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:10 executing program 3: 15:08:11 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:11 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/745], 0x1) 15:08:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:11 executing program 0: 15:08:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:11 executing program 3: 15:08:11 executing program 0: 15:08:11 executing program 3: 15:08:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:11 executing program 0: 15:08:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 194.230513][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:11 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/745], 0x1) [ 194.300577][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 194.420499][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:11 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:11 executing program 3: 15:08:11 executing program 0: 15:08:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:11 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/751], 0x1) 15:08:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:11 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/751], 0x1) 15:08:11 executing program 3: 15:08:11 executing program 0: 15:08:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 195.040810][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:12 executing program 0: [ 195.180583][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:12 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:12 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/751], 0x1) 15:08:12 executing program 3: 15:08:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:12 executing program 0: 15:08:12 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feff"], 0x1) 15:08:12 executing program 3: 15:08:12 executing program 0: 15:08:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 195.940525][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:12 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:12 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feff"], 0x1) 15:08:12 executing program 3: 15:08:12 executing program 0: 15:08:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) [ 196.100516][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:13 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feff"], 0x1) 15:08:13 executing program 3: 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:13 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:13 executing program 3: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:13 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffff"], 0x1) [ 196.280520][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:13 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffff"], 0x1) 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 3: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:13 executing program 3: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:13 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000009802000000000000c80000000000000000000000000000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000fffffff1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000076657468305f746f5f626174616476006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8003801000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006970365f767469300000000000000000000000000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffff"], 0x1) [ 196.560563][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x12, 0x80, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="99", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000100)}, 0x20) 15:08:13 executing program 3: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:13 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) [ 196.750576][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) socket(0x1e, 0x2, 0x0) dup2(r0, r1) 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 3: unshare(0x600) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 15:08:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:13 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) [ 196.930528][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:13 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r0 = syz_open_dev$video(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x2}) 15:08:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) socket(0x1e, 0x2, 0x0) dup2(r0, r1) 15:08:13 executing program 3: unshare(0x600) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 15:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x15, 0x80, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000100), 0x1}, 0x20) [ 197.050552][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:14 executing program 3: unshare(0x600) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 15:08:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) socket(0x1e, 0x2, 0x0) dup2(r0, r1) 15:08:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40}) 15:08:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 197.170539][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 197.270537][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 197.330502][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 197.770511][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:14 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x7) 15:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 15:08:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) [ 197.930547][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) [ 198.050599][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 198.670569][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:15 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x15, 0x80, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000100)}, 0x20) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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"}, 0x381) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000100)}, 0x20) 15:08:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:15 executing program 3: unshare(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x12, 0x80, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000100)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)="01", 0x0, 0x6, r0}, 0x38) [ 198.820541][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 198.860533][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) [ 198.960784][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 199.400524][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:16 executing program 1: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) 15:08:16 executing program 3: unshare(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, 0xffffffffffffffff) 15:08:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0), 0x0, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:16 executing program 3: unshare(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, 0xffffffffffffffff) [ 199.640523][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:16 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 15:08:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0), 0x0, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 199.800534][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 200.230509][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, 0xffffffffffffffff) 15:08:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0), 0x0, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:17 executing program 3: unshare(0x600) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:17 executing program 3: unshare(0x600) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:17 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(0xffffffffffffffff, r0) 15:08:17 executing program 3: unshare(0x600) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:08:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) [ 200.510562][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 200.610533][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:17 executing program 1: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x7) 15:08:17 executing program 3: unshare(0x600) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 15:08:18 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:18 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(0xffffffffffffffff, r0) 15:08:18 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:18 executing program 3: unshare(0x600) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 15:08:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0xd}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:08:18 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:18 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(0xffffffffffffffff, r0) [ 201.357402][ T9893] input: syz0 as /devices/virtual/input/input5 15:08:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:18 executing program 3: unshare(0x600) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 15:08:18 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) [ 201.600530][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:19 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:19 executing program 1: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 15:08:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:19 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x42805) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x109200, 0x0) syz_open_dev$cec(0x0, 0x2, 0x2) 15:08:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 202.286130][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 202.286139][ T23] audit: type=1800 audit(1584630499.161:31): pid=9924 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 202.355618][ T23] audit: type=1800 audit(1584630499.231:32): pid=9924 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 15:08:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:19 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x42805) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x109200, 0x0) syz_open_dev$cec(0x0, 0x2, 0x2) [ 202.495978][ T23] audit: type=1800 audit(1584630499.371:33): pid=9944 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=13 res=0 15:08:19 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f000000c000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000008000/0x2000)=nil, 0xde10}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='stat\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="00022dbd7000"], 0x2}}, 0x0) 15:08:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:20 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:20 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x42805) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17ff0300006e26"], 0x3a) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x2, 0x2) 15:08:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40, 0x8}) 15:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) [ 204.024172][ T23] audit: type=1800 audit(1584630500.901:34): pid=9991 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 15:08:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) 15:08:21 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 15:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000140)=[{}, {0x35}]}) [ 204.198268][T10008] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.279663][T10008] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:21 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) 15:08:21 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b30f8ffffff35323a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 15:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x0, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:21 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 15:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x0, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) [ 204.832628][T10018] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.867739][T10019] libceph: resolve '0øÿÿÿ52' (ret=-3): failed 15:08:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) 15:08:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 204.885747][T10019] libceph: Failed to parse monitor IPs: -3 [ 204.907772][T10018] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x0, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:22 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:08:22 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 15:08:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 15:08:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:08:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 205.701797][T10053] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 15:08:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 205.839678][T10053] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:23 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) 15:08:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:23 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 15:08:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 15:08:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:08:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:08:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}, {@delalloc='delalloc'}]}) [ 206.592976][T10082] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 15:08:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 15:08:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 206.730086][T10082] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:24 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 15:08:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) 15:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 15:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 15:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="020300020c00000000034000000000000200080008000000e000000000000000030006000000000002000400e0000001000000000000000002000100000000000000060000000000030005000000000002000000ac1e0001000000000000620c86bfbb0d00002eb04ffab1"], 0x60}}, 0x0) 15:08:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:24 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}]}) 15:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:24 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}]}) 15:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:24 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:24 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}]}) [ 207.922913][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 15:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:24 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x68}}, 0x0) 15:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:25 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r1}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@delalloc='delalloc'}]}) 15:08:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 15:08:25 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r0, r1) 15:08:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@delalloc='delalloc'}]}) 15:08:25 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r1}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:25 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 15:08:25 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 15:08:25 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r1}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@delalloc='delalloc'}]}) 15:08:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) dup2(r0, r1) 15:08:25 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:26 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x54}}, 0x0) 15:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) dup2(r0, r1) 15:08:26 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:26 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b30f805ff3997323a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 15:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) dup2(r0, r1) 15:08:26 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 209.707845][T10237] libceph: resolve '0øÿ9—2' (ret=-3): failed [ 209.721966][T10237] libceph: Failed to parse monitor IPs: -3 15:08:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00', 0xf7ffffffffffd7fd}) 15:08:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x54}}, 0x0) 15:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040), 0x10) dup2(r0, r1) 15:08:26 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 210.000777][T10265] device batadv0 entered promiscuous mode [ 210.021870][T10265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.115699][T10248] device batadv0 left promiscuous mode 15:08:27 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffed6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000008840, &(0x7f0000000040)={0xa, 0x200000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) 15:08:27 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040), 0x10) dup2(r0, r1) 15:08:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x54}}, 0x0) 15:08:27 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:08:27 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r1, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:08:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000200)=0x400) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4040000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) socket(0xa, 0x0, 0x0) 15:08:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040), 0x10) dup2(r0, r1) 15:08:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="bbf8e1770ab1357eb4a467adc6e26ccb"}]}}}]}, 0x54}}, 0x0) 15:08:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 15:08:27 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x80, 0x2, 0x3, 0x1001, 0x7a5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000040)={0xd, 0xc2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="ef812272e0010000ca12283495f1a2ddaea90eab14695e5358f41aafaa9f4ba1d4eb9ce5c74a3dda0c4956b1280b78e1eabfdac3f15f87e67eeb5ca280dafc872303bb5e74d029454d3199c1e41a01f409ef81f54e70fef6b7a70c5f53f95feac6d434192248ebae65196d312e084c1528b6766ee8cca60491d0fc6ea226e0bf01b7fe17570d9ad29dedab6e13ca0ea3586fdd09571f5abd7351a5b4ed005ebf9bee0f7b8e044bf0f34db7992e4f452fad59aa8c3260279bed501c6aab365d241fb1821090148acf"}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) getpid() ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 210.933679][T10283] ------------[ cut here ]------------ [ 210.939307][T10283] refcount_t: underflow; use-after-free. [ 210.945473][T10283] WARNING: CPU: 0 PID: 10283 at lib/refcount.c:28 refcount_warn_saturate+0x15b/0x1a0 [ 210.954922][T10283] Kernel panic - not syncing: panic_on_warn set ... [ 210.961506][T10283] CPU: 0 PID: 10283 Comm: syz-executor.2 Not tainted 5.6.0-rc6-syzkaller #0 [ 210.970167][T10283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.980221][T10283] Call Trace: [ 210.983495][T10283] dump_stack+0x1e9/0x30e [ 210.987811][T10283] panic+0x264/0x7a0 [ 210.991704][T10283] ? __warn+0x102/0x210 [ 210.995859][T10283] ? refcount_warn_saturate+0x15b/0x1a0 [ 211.001395][T10283] __warn+0x209/0x210 [ 211.005396][T10283] ? refcount_warn_saturate+0x15b/0x1a0 [ 211.010930][T10283] report_bug+0x1ac/0x2d0 [ 211.015257][T10283] do_error_trap+0xca/0x1c0 [ 211.019747][T10283] do_invalid_op+0x32/0x40 [ 211.024161][T10283] ? refcount_warn_saturate+0x15b/0x1a0 [ 211.029684][T10283] invalid_op+0x23/0x30 [ 211.033824][T10283] RIP: 0010:refcount_warn_saturate+0x15b/0x1a0 [ 211.039983][T10283] Code: c7 54 00 d1 88 31 c0 e8 53 38 b3 fd 0f 0b eb 85 e8 da 59 e0 fd c6 05 2e 86 b1 05 01 48 c7 c7 80 00 d1 88 31 c0 e8 35 38 b3 fd <0f> 0b e9 64 ff ff ff e8 b9 59 e0 fd c6 05 0e 86 b1 05 01 48 c7 c7 [ 211.060180][T10283] RSP: 0018:ffffc900089878e0 EFLAGS: 00010246 [ 211.066232][T10283] RAX: 0155c142af1c6a00 RBX: 0000000000000003 RCX: ffff88804ea08040 [ 211.074192][T10283] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 211.082178][T10283] RBP: 0000000000000003 R08: ffffffff815e17a6 R09: fffffbfff15db93d [ 211.090139][T10283] R10: fffffbfff15db93d R11: 0000000000000000 R12: dffffc0000000000 [ 211.098094][T10283] R13: ffff8880a8fae000 R14: ffff8880a2dbe7c0 R15: 1ffff11015134930 [ 211.106062][T10283] ? vprintk_emit+0x2e6/0x3b0 [ 211.110743][T10283] sctp_wfree+0x3b1/0x710 [ 211.115086][T10283] skb_release_head_state+0xfb/0x210 [ 211.120363][T10283] __kfree_skb+0x22/0x1c0 [ 211.124694][T10283] sctp_chunk_put+0x17b/0x200 [ 211.129355][T10283] __sctp_outq_teardown+0x80a/0x9d0 [ 211.134536][T10283] sctp_association_free+0x21e/0x7c0 [ 211.139829][T10283] ? sctp_do_sm+0x2e2a/0x5560 [ 211.144503][T10283] sctp_do_sm+0x3c01/0x5560 [ 211.149008][T10283] ? rcu_read_lock_sched_held+0x106/0x170 [ 211.154711][T10283] ? _sctp_make_chunk+0x10c/0x3e0 [ 211.159721][T10283] ? rcu_read_lock_sched_held+0x106/0x170 [ 211.165428][T10283] ? trace_kmem_cache_alloc+0xcb/0x120 [ 211.170885][T10283] ? _sctp_make_chunk+0x10c/0x3e0 [ 211.175906][T10283] ? sctp_auth_send_cid+0x60/0x250 [ 211.181030][T10283] sctp_primitive_ABORT+0x93/0xc0 [ 211.186046][T10283] sctp_close+0x231/0x770 [ 211.190374][T10283] ? ip_mc_drop_socket+0x267/0x280 [ 211.195499][T10283] inet_release+0x135/0x180 [ 211.199993][T10283] sock_close+0xd8/0x260 [ 211.204226][T10283] ? sock_mmap+0x90/0x90 [ 211.208468][T10283] __fput+0x2d8/0x730 [ 211.212474][T10283] task_work_run+0x176/0x1b0 [ 211.217058][T10283] prepare_exit_to_usermode+0x48e/0x600 [ 211.222583][T10283] ? syscall_return_slowpath+0xf9/0x420 [ 211.228157][T10283] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.234043][T10283] RIP: 0033:0x4163e1 [ 211.237928][T10283] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 211.257537][T10283] RSP: 002b:00007ffd8aec5720 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 211.265940][T10283] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 00000000004163e1 [ 211.273897][T10283] RDX: 0000000000000000 RSI: 0000000000001edc RDI: 0000000000000007 [ 211.281860][T10283] RBP: 0000000000000001 R08: 00000000718cdedc R09: 00000000718cdee0 [ 211.289820][T10283] R10: 00007ffd8aec5800 R11: 0000000000000293 R12: 000000000076bf00 [ 211.297767][T10283] R13: 0000000000771650 R14: 00000000000337c1 R15: 000000000076bf0c [ 211.307010][T10283] Kernel Offset: disabled [ 211.311401][T10283] Rebooting in 86400 seconds..