cp_int(r0, 0x6, 0x8000000014, &(0x7f0000beeffc)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000a2d000), 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000d75000)={0x0, 0x400, 0x10000}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000fb1ffc)=0x297, 0x4) [ 122.129099] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/08 13:01:27 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/08 13:01:27 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000fbb000)={0xc, 0x0, "507a7e93"}, &(0x7f000091bffc), 0x0) utimensat(r0, &(0x7f0000000000)='./control\x00', &(0x7f0000000100)={{0x77359400}}, 0x100) 2018/04/08 13:01:27 executing program 3: io_setup(0x80000000, &(0x7f0000000000)) 2018/04/08 13:01:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/08 13:01:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/08 13:01:27 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bridge0\x00', 0x1040000000001103}) 2018/04/08 13:01:27 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000014, &(0x7f0000beeffc)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000a2d000), 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000d75000)={0x0, 0x400, 0x10000}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000fb1ffc)=0x297, 0x4) 2018/04/08 13:01:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x800) [ 123.048175] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 123.059650] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/08 13:01:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f0000000080)=""/100, &(0x7f0000000100)=0x64) 2018/04/08 13:01:28 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000ffc000), 0x0) 2018/04/08 13:01:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x800, 0x80002, 0x0, 0x0, 0x8004}, 0x20) 2018/04/08 13:01:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0x2430, 0x7}}, 0xe8) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) sendmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/04/08 13:01:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/08 13:01:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000914ff0)={0x0, 0x0, &(0x7f0000fb2000)}) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x1, &(0x7f0000000080)="d4"}) 2018/04/08 13:01:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x101cd, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000180)}, 0x0) 2018/04/08 13:01:28 executing program 4: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x0, &(0x7f0000003fb3)=""/4, &(0x7f0000000ffc)=0x4) [ 123.361738] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/08 13:01:28 executing program 1: mq_open(&(0x7f0000000280)='md5sumnodev,vboxnet1self\x00', 0x0, 0x0, &(0x7f00000002c0)) 2018/04/08 13:01:28 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000014, &(0x7f0000beeffc)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000a2d000), 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000d75000)={0x0, 0x400, 0x10000}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000fb1ffc)=0x297, 0x4) 2018/04/08 13:01:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/08 13:01:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') sendfile(r0, r0, &(0x7f0000000080), 0x400d50) 2018/04/08 13:01:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0xfffffffffffffffd, 0x394) 2018/04/08 13:01:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x8000000c}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/04/08 13:01:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000c6cff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 2018/04/08 13:01:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000040)="077dd7fe6c33b7623b04d602eb9a5c4d3b3281ea77327f15c2ad9ee3d17b65ab71705202046161e4042b", 0x2a) ioctl(r0, 0x2286, &(0x7f0000c95ffe)) 2018/04/08 13:01:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) sendfile(r1, r0, &(0x7f0000000080), 0x0) 2018/04/08 13:01:29 executing program 2: perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/222) 2018/04/08 13:01:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x100, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r0, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000396fe8)={r0, &(0x7f0000000000)="d2fb54caf67b", &(0x7f000039cf35)=""/203}, 0x18) 2018/04/08 13:01:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x7, 0x0) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec01994cca721a20582f12e4807da20b99507a007f28916cf600000000000000000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000380)=[{r1, 0x5048}, {r0}], 0x2, 0x0) 2018/04/08 13:01:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x112}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'syzkaller0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="90cf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x7) connect$ipx(r2, &(0x7f0000000000)={0x4, 0xd8, 0x6, "be50592ec6fd", 0x7165}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffff9, 0x8608}, 0x10) r3 = dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x1, 0x4) 2018/04/08 13:01:29 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/08 13:01:29 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x6) 2018/04/08 13:01:29 executing program 2: perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/222) 2018/04/08 13:01:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) 2018/04/08 13:01:29 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="011908000000f5bfcb", 0x9) 2018/04/08 13:01:29 executing program 3: r0 = socket(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe, &(0x7f0000000440)={0x2}, 0x10) 2018/04/08 13:01:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x112}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'syzkaller0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="90cf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x7) connect$ipx(r2, &(0x7f0000000000)={0x4, 0xd8, 0x6, "be50592ec6fd", 0x7165}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffff9, 0x8608}, 0x10) r3 = dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x1, 0x4) 2018/04/08 13:01:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="97", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) 2018/04/08 13:01:29 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000014, &(0x7f0000beeffc)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000a2d000), 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000d75000)={0x0, 0x400, 0x10000}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000fb1ffc)=0x297, 0x4) 2018/04/08 13:01:29 executing program 2: perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/222) 2018/04/08 13:01:29 executing program 6: unshare(0x400) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, "e91f7189591e9233614b00"}, 0xc) [ 124.822502] sctp: [Deprecated]: syz-executor0 (pid 9018) Use of struct sctp_assoc_value in delayed_ack socket option. [ 124.822502] Use struct sctp_sack_info instead 2018/04/08 13:01:29 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 2018/04/08 13:01:29 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000001000000030000009604fefd"], 0x10}, 0x0) 2018/04/08 13:01:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000001000), &(0x7f0000012000)=0x4) dup3(r1, r0, 0x0) 2018/04/08 13:01:30 executing program 0: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)=""/21, 0x15) 2018/04/08 13:01:30 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 2018/04/08 13:01:30 executing program 2: perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/222) 2018/04/08 13:01:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x112}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'syzkaller0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="90cf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x7) connect$ipx(r2, &(0x7f0000000000)={0x4, 0xd8, 0x6, "be50592ec6fd", 0x7165}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffff9, 0x8608}, 0x10) r3 = dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x1, 0x4) 2018/04/08 13:01:30 executing program 6: openat$hwrng(0xffffffffffffff9c, &(0x7f0000790ff5)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000002c000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) dup3(r0, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000014}) epoll_pwait(r2, &(0x7f0000791fb8)=[{}], 0x1, 0x0, &(0x7f0000122ff8), 0x8) 2018/04/08 13:01:30 executing program 1: syz_emit_ethernet(0x87, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:01:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000ffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) 2018/04/08 13:01:30 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000001100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0x0, 0x1c9c380}) 2018/04/08 13:01:30 executing program 0: r0 = memfd_create(&(0x7f0000000040)='.,\x00', 0x0) close(r0) signalfd(r0, &(0x7f0000000100), 0x8) 2018/04/08 13:01:30 executing program 5: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0], 0xc}, {&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000440)}, {&(0x7f0000000600)="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", 0x19e}], 0x2, &(0x7f0000001800)}, {&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f00000018c0)}], 0x1, 0x0, 0x0, 0x24004090}], 0x3, 0x4000044) 2018/04/08 13:01:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x112}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'syzkaller0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="90cf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x7) connect$ipx(r2, &(0x7f0000000000)={0x4, 0xd8, 0x6, "be50592ec6fd", 0x7165}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffff9, 0x8608}, 0x10) r3 = dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x1, 0x4) 2018/04/08 13:01:30 executing program 1: syz_emit_ethernet(0x87, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:01:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001aff4)={0x4}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 2018/04/08 13:01:30 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x200000000000009, 0x0) lseek(r0, 0x0, 0x1) 2018/04/08 13:01:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') lseek(r0, 0xfffffffffffffffc, 0x0) 2018/04/08 13:01:30 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') lseek(r0, 0x3f, 0x0) 2018/04/08 13:01:30 executing program 1: syz_emit_ethernet(0x87, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:01:31 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') lseek(r0, 0x3f, 0x0) 2018/04/08 13:01:31 executing program 6: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000000a80)='./file0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)='sysfs\x00', 0x0, &(0x7f0000cde000)) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000100)=""/190, 0xbe) 2018/04/08 13:01:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)) 2018/04/08 13:01:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 2018/04/08 13:01:31 executing program 5: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0], 0xc}, {&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000440)}, {&(0x7f0000000600)="9b77ea2779b35f88a8227627a57a0d032c7f355912e8ddb149024c37c743c98b414f40d8aebf888e65da493dc0a2014d379078f26ed6cc12896551e6356af7cd5bd39391e41ba6ffe7fed2d9bf8833aaf3dc1e061e21e89cac95d719336568d35065e5c32b4d37ef366d98b85dcdbfb08a471a9cdcbdbe736d4bcf16adb9aa1a6e47a6f6085b37495f5964b4e4b84ad714a390412eff1ff60b5f075d938536382243ed9c93f3e9334d3ec245d88869bde3df31b463ce98d7a9391c11dce4797bf0290bd3311f3ee5ae2cf247f6cc4994ea91613a04e39d57b95983af1d937e0cdc2a38d82350d1f41d9187c8a30ca159f38c70a18e32a798c2ef9daf111b760653923602af91bab86eb9f78aaeff9dd78114502a64159ad160ee0bed64fea4572889c74737dec9726775b387489f085c929ed583f85a396c8950d87a5c39789b4c742561ac9a282134c72ef518d75170cc704c32209b6671dc18d894b58aa3c692817f3bdb544b24d71f12a3043a48c578bc9928ea628e36916dfc413725c4047303acc6b1465726a7ccb3a7f96e81ae42dc7ba12bc306e10e8c285a7947", 0x19e}], 0x2, &(0x7f0000001800)}, {&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f00000018c0)}], 0x1, 0x0, 0x0, 0x24004090}], 0x3, 0x4000044) 2018/04/08 13:01:31 executing program 3: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') lseek(r0, 0x0, 0x4) 2018/04/08 13:01:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$kcm(r2, &(0x7f0000001500)={&(0x7f0000000100)=@hci={0x1f}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="9d5017b22dc00460839793cd4106c57d858b837c48b4902a5d22aa3c4a3f3e94bee28505b533f398d8f23636f96b8df76a13", 0x32}, {&(0x7f0000000400)=':', 0x1}, {&(0x7f0000000540)="c9df0b9722f96d6282730af30cc307a8876e7cb0bc77d555ea830f9b6b181d3bafd775782fe252", 0x27}], 0x3}, 0x0) 2018/04/08 13:01:31 executing program 1: syz_emit_ethernet(0x87, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:01:31 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') lseek(r0, 0x3f, 0x0) 2018/04/08 13:01:31 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000e2, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/08 13:01:31 executing program 0: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/08 13:01:31 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r0, 0x0) prctl$setname(0xf, &(0x7f0000000140)='*:md5sumeth1ppp1bdevcgroup\x00') 2018/04/08 13:01:31 executing program 5: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0], 0xc}, {&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000440)}, {&(0x7f0000000600)="9b77ea2779b35f88a8227627a57a0d032c7f355912e8ddb149024c37c743c98b414f40d8aebf888e65da493dc0a2014d379078f26ed6cc12896551e6356af7cd5bd39391e41ba6ffe7fed2d9bf8833aaf3dc1e061e21e89cac95d719336568d35065e5c32b4d37ef366d98b85dcdbfb08a471a9cdcbdbe736d4bcf16adb9aa1a6e47a6f6085b37495f5964b4e4b84ad714a390412eff1ff60b5f075d938536382243ed9c93f3e9334d3ec245d88869bde3df31b463ce98d7a9391c11dce4797bf0290bd3311f3ee5ae2cf247f6cc4994ea91613a04e39d57b95983af1d937e0cdc2a38d82350d1f41d9187c8a30ca159f38c70a18e32a798c2ef9daf111b760653923602af91bab86eb9f78aaeff9dd78114502a64159ad160ee0bed64fea4572889c74737dec9726775b387489f085c929ed583f85a396c8950d87a5c39789b4c742561ac9a282134c72ef518d75170cc704c32209b6671dc18d894b58aa3c692817f3bdb544b24d71f12a3043a48c578bc9928ea628e36916dfc413725c4047303acc6b1465726a7ccb3a7f96e81ae42dc7ba12bc306e10e8c285a7947", 0x19e}], 0x2, &(0x7f0000001800)}, {&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f00000018c0)}], 0x1, 0x0, 0x0, 0x24004090}], 0x3, 0x4000044) 2018/04/08 13:01:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0xbffffffffffffffe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x102df, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/08 13:01:31 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000822000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 2018/04/08 13:01:31 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') lseek(r0, 0x3f, 0x0) 2018/04/08 13:01:31 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='.', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=')') 2018/04/08 13:01:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f000020a000)=@generic={0x3, 0x800006}) 2018/04/08 13:01:31 executing program 6: seccomp(0x1, 0x3, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 2018/04/08 13:01:31 executing program 5: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0], 0xc}, {&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000440)}, {&(0x7f0000000600)="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", 0x19e}], 0x2, &(0x7f0000001800)}, {&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f00000018c0)}], 0x1, 0x0, 0x0, 0x24004090}], 0x3, 0x4000044) 2018/04/08 13:01:31 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00006da000)=0x2, 0x4) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 126.679681] devpts: called with bogus options [ 126.684456] audit: type=1326 audit(1523192491.682:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9167 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 126.779157] audit: type=1326 audit(1523192491.707:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9167 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:32 executing program 3: r0 = getpid() getpriority(0x1, r0) 2018/04/08 13:01:32 executing program 6: seccomp(0x1, 0x3, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 2018/04/08 13:01:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x15}], 0x2) 2018/04/08 13:01:32 executing program 1: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/04/08 13:01:32 executing program 0: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/08 13:01:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004f6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) pselect6(0x32, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/08 13:01:32 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00006da000)=0x2, 0x4) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/08 13:01:32 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)}]) [ 127.298117] audit: type=1326 audit(1523192492.296:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9184 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:32 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00006da000)=0x2, 0x4) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 127.365177] audit: type=1326 audit(1523192492.323:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9184 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='user\x00', &(0x7f00000001c0)='/dev/vcs#\x00') 2018/04/08 13:01:32 executing program 6: seccomp(0x1, 0x3, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 2018/04/08 13:01:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00002c7ff0)=[{&(0x7f0000680fd7)="29000000180031090020000100000007020000000000ff06800000000c00080004001000000ef4ff01", 0x29}], 0x1) 2018/04/08 13:01:32 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)}]) 2018/04/08 13:01:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x15}], 0x2) [ 127.506422] audit: type=1326 audit(1523192492.505:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9208 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:32 executing program 2: unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) unshare(0xc000000) getpgrp(0xffffffffffffffff) mincore(&(0x7f0000fed000/0x11000)=nil, 0x11000, &(0x7f0000000040)=""/94) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) 2018/04/08 13:01:32 executing program 0: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/08 13:01:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000ff4)={0xc, 0x0, "1ca00205"}, &(0x7f0000000000), 0x1400) 2018/04/08 13:01:32 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00006da000)=0x2, 0x4) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 127.679338] audit: type=1326 audit(1523192492.531:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9208 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:32 executing program 6: seccomp(0x1, 0x3, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 2018/04/08 13:01:32 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)}]) 2018/04/08 13:01:32 executing program 3: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x100000001}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/04/08 13:01:32 executing program 2: unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) unshare(0xc000000) getpgrp(0xffffffffffffffff) mincore(&(0x7f0000fed000/0x11000)=nil, 0x11000, &(0x7f0000000040)=""/94) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) 2018/04/08 13:01:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x15}], 0x2) 2018/04/08 13:01:32 executing program 0: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/08 13:01:32 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000085, &(0x7f0000000000), &(0x7f0000000040)=0x3de) 2018/04/08 13:01:32 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x200) [ 127.959349] audit: type=1326 audit(1523192492.958:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9240 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 128.046330] audit: type=1326 audit(1523192492.981:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9240 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)="ef00fffff7ba09bf000000000000633f99f2179f3bf0bde95b808535dedce8a847b9c65c34be26da9503a35046469f08", 0x30, 0x0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x80) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x6, &(0x7f0000ae0fc0)=[{&(0x7f00009bfff3)=""/13, 0xd}, {&(0x7f0000b9ff8b)=""/117, 0x75}], 0x2, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:01:33 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000005300)=[{{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003a80)=""/23, 0x17}], 0x1, &(0x7f0000003b40)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000000280)) 2018/04/08 13:01:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001ca000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000019c0)=[{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001740)="e8010f759df376728fd8724f8ea3b29e7a2a4f25c9b198ecf98664da9c5a557c211cb0df0bc423db97e4eb", 0x2b}, {&(0x7f0000001880)="991f4fc02f", 0x5}], 0x2}], 0x1, 0x0) 2018/04/08 13:01:33 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)}]) 2018/04/08 13:01:33 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/04/08 13:01:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x15}], 0x2) 2018/04/08 13:01:33 executing program 2: unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) unshare(0xc000000) getpgrp(0xffffffffffffffff) mincore(&(0x7f0000fed000/0x11000)=nil, 0x11000, &(0x7f0000000040)=""/94) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) 2018/04/08 13:01:33 executing program 0: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1c9c380}, {0x0, 0xe4c}}, &(0x7f0000040000)) rt_sigtimedwait(&(0x7f00004f3ff8)={0xffffffffffffffff}, &(0x7f0000a37000), &(0x7f0000685000)={0x77359400}, 0x8) 2018/04/08 13:01:33 executing program 7: unshare(0x400) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/95, &(0x7f0000000200)=0x5f) 2018/04/08 13:01:33 executing program 4: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x10000, 0xffffffffffffffff}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/08 13:01:33 executing program 2: unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) unshare(0xc000000) getpgrp(0xffffffffffffffff) mincore(&(0x7f0000fed000/0x11000)=nil, 0x11000, &(0x7f0000000040)=""/94) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) 2018/04/08 13:01:33 executing program 3: r0 = gettid() exit(0x0) syz_open_procfs(r0, &(0x7f0000000140)='status\x00') 2018/04/08 13:01:33 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) 2018/04/08 13:01:34 executing program 1: unshare(0x40600) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/08 13:01:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000d4e000)='./file0\x00', &(0x7f0000e5dffa)) 2018/04/08 13:01:34 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006b9000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 2018/04/08 13:01:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001040)={0x14, 0x15, 0x301}, 0x14}, 0x1}, 0x0) 2018/04/08 13:01:34 executing program 4: madvise(&(0x7f0000433000/0x4000)=nil, 0x4000, 0x2000000000a) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xb) 2018/04/08 13:01:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000db4ffc)=0x214, 0x0) shutdown(r0, 0x2) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0xe0}, 0x1}, 0x0) 2018/04/08 13:01:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/08 13:01:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) mq_timedreceive(r0, &(0x7f0000000000)=""/19, 0x13, 0x0, &(0x7f0000000080)) 2018/04/08 13:01:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000ffdfd0)=[{r0}], 0x1, 0x0) 2018/04/08 13:01:34 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3}, &(0x7f00000000c0)=0x8) [ 129.626402] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/08 13:01:34 executing program 3: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/08 13:01:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0xa, 0x70bd28, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x0) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802ffffffff}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x78, r4, 0x0, 0x70bd26, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) r5 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x6) write(r5, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100", 0x22) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x8, {0x4, 0x1f4a, 0xffffffffffffff01, 0x8, 0x7, 0x9}, 0x8, 0xa6f}, 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) recvmsg(r2, &(0x7f0000b24000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f00000c2fd0)=[{&(0x7f0000f80f9a)=""/102, 0x66}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/08 13:01:34 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/08 13:01:35 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="15", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, 0x0) 2018/04/08 13:01:35 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000fbeff8), 0x3, 0x0) mremap(&(0x7f0000ea7000/0x10000)=nil, 0x10000, 0x4000, 0x3, &(0x7f0000f6f000/0x4000)=nil) mlock(&(0x7f000020e000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f000062f000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 2018/04/08 13:01:35 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:01:35 executing program 3: unshare(0x40600) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='-G\\%(\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xd42) 2018/04/08 13:01:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000)}, 0x20) 2018/04/08 13:01:35 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000580)) 2018/04/08 13:01:35 executing program 2: mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, &(0x7f0000000000), 0x20, 0x4) 2018/04/08 13:01:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001040), 0x3e3) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200), 0xfffffffffffffe6b) 2018/04/08 13:01:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') sendfile(r0, r0, &(0x7f00009c7000)=0x40000000, 0x400000ff) 2018/04/08 13:01:35 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2018/04/08 13:01:35 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:01:35 executing program 2: mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, &(0x7f0000000000), 0x20, 0x4) 2018/04/08 13:01:35 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bridge0\x00', {0x2}}) 2018/04/08 13:01:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{}]}, 0x8) 2018/04/08 13:01:35 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000fbeff8), 0x3, 0x0) mremap(&(0x7f0000ea7000/0x10000)=nil, 0x10000, 0x4000, 0x3, &(0x7f0000f6f000/0x4000)=nil) mlock(&(0x7f000020e000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f000062f000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 2018/04/08 13:01:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x7) 2018/04/08 13:01:36 executing program 2: mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, &(0x7f0000000000), 0x20, 0x4) 2018/04/08 13:01:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x2b9) 2018/04/08 13:01:36 executing program 0: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1a) 2018/04/08 13:01:36 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000fbeff8), 0x3, 0x0) mremap(&(0x7f0000ea7000/0x10000)=nil, 0x10000, 0x4000, 0x3, &(0x7f0000f6f000/0x4000)=nil) mlock(&(0x7f000020e000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f000062f000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 2018/04/08 13:01:36 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bridge0\x00', {0x2}}) 2018/04/08 13:01:36 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/120) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) futex(&(0x7f00000000c0), 0x1, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) 2018/04/08 13:01:36 executing program 2: mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, &(0x7f0000000000), 0x20, 0x4) 2018/04/08 13:01:36 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f3000/0x4000)=nil) 2018/04/08 13:01:36 executing program 0: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) clone(0x8000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000636000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x1, 'none\x00', 0x0, 0xfffffffffffffe01, 0x55}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x44) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:tpm_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x30}, 0x34) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 2018/04/08 13:01:37 executing program 3: r0 = socket(0x10, 0x8000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setresuid(r1, 0x0, r1) 2018/04/08 13:01:37 executing program 5: mkdir(&(0x7f0000cfc000)='./file0\x00', 0x0) r0 = open(&(0x7f0000011ffa)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x43, 0x0, 0xef75) 2018/04/08 13:01:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x40401) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000078dffc), 0x4) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) write(r1, &(0x7f0000001780)="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", 0xb32) close(r2) 2018/04/08 13:01:37 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000ed2fd8)={0x7, 0x0, 0x0, 0x0, "fe7798d653b409805822558600002cde00004c203c3f03940200391f648b4046"}) 2018/04/08 13:01:37 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:01:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r0, r1, &(0x7f0000493000), 0xff) 2018/04/08 13:01:37 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000fbeff8), 0x3, 0x0) mremap(&(0x7f0000ea7000/0x10000)=nil, 0x10000, 0x4000, 0x3, &(0x7f0000f6f000/0x4000)=nil) mlock(&(0x7f000020e000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f000062f000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 2018/04/08 13:01:37 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bridge0\x00', {0x2}}) 2018/04/08 13:01:37 executing program 5: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) r1 = gettid() io_submit(0x0, 0x1, &(0x7f0000001dc0)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001440)='}', 0x1}]) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r3, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001000)}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/04/08 13:01:37 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/08 13:01:37 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000000)) tgkill(r1, r1, 0x28) 2018/04/08 13:01:37 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bridge0\x00', {0x2}}) 2018/04/08 13:01:37 executing program 3: seccomp(0x1, 0x800000, &(0x7f0000000ff0)={0x0, &(0x7f0000000100)}) 2018/04/08 13:01:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) futex(&(0x7f0000013000), 0x0, 0x0, &(0x7f0000002ff0)={0x0, 0x1c9c380}, &(0x7f0000012000), 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/08 13:01:37 executing program 0: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 2018/04/08 13:01:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f697076365f726f75746500e62292cdb632560f5f0d3b574b0eab28660ac82c60e076f123c0469e03a3") preadv(r0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/138, 0x8a}], 0x1, 0x0) preadv(r0, &(0x7f0000780f90)=[{&(0x7f0000415f0f)=""/241, 0xf1}], 0x1, 0x2) 2018/04/08 13:01:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) bind$inet(r0, &(0x7f000060b000)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x34ea5e043a144b88, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 2018/04/08 13:01:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @random="2b2ee62f4a67"}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00') 2018/04/08 13:01:37 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) unshare(0x20400) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) poll(&(0x7f0000004980)=[{r0}], 0x1, 0x0) [ 132.568132] device bridge0 entered promiscuous mode 2018/04/08 13:01:37 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) [ 132.736443] device bridge0 left promiscuous mode 2018/04/08 13:01:37 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:01:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040)='_', &(0x7f0000000080)=""/242}, 0x18) 2018/04/08 13:01:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/87, 0x57}], 0x1) sendmmsg$unix(r0, &(0x7f0000005680)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001380), 0x0, &(0x7f0000001400)=[@rights={0x14, 0x1, 0x1, [r1, 0xffffffffffffffff]}], 0x14}, {&(0x7f0000003a00)=@abs, 0x6e, &(0x7f0000004e80), 0x0, &(0x7f0000005580)}], 0x2, 0x0) 2018/04/08 13:01:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) timerfd_settime(r0, 0x0, &(0x7f0000000980), &(0x7f00000009c0)) 2018/04/08 13:01:38 executing program 5: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/08 13:01:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000002c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3b8}}], 0x2, 0x0) 2018/04/08 13:01:38 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000018cff6)='uid_map\x00') sendfile(r0, r1, &(0x7f0000000000), 0x2) pread64(r1, &(0x7f0000000140)=""/198, 0xc6, 0xa) 2018/04/08 13:01:38 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000000)) tgkill(r1, r1, 0x28) 2018/04/08 13:01:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000017c0), &(0x7f0000001800)=0x8) 2018/04/08 13:01:38 executing program 0: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x1f8aeba99eb8fd7, 0x0) 2018/04/08 13:01:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x4000000002283, &(0x7f0000139000)='4') readv(r0, &(0x7f0000cc0f90)=[{&(0x7f0000a8efed)=""/19, 0x42}], 0x1) write$evdev(r0, &(0x7f0000000080)=[{}, {}, {{0x0, 0x2710}}, {{0x77359400}}], 0x60) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x1, 0x7fff}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="290043527ad2daba6e7dca0000668b0beb52b482ecdb680a4be3f2b7aadf5095a0f75c59d86744a6c0d806a9e77a35032c04e1a08999554cdf50b2a1a31f"], &(0x7f0000000180)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7fffffff, 0x7, 0xf72, 0x1, 0x9, 0x6dcc, 0xfffffffffffffffa, {0x0, @in6={{0xa, 0x4e23, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}, 0x1, 0x4, 0x1, 0x100, 0x6}}, &(0x7f0000000280)=0xb0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000340)=""/4096, &(0x7f0000000140)=0x1000) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001380)=""/81) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001400)=""/103) 2018/04/08 13:01:38 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x18) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000005000), 0x0, &(0x7f0000000c00)=[{0x680, 0x29, 0x3, "6ecd8882460602138cbf6756e6f84db2593cab54eecae44a419159764e496b9f1960e664003cdd391d791af054e46450f90df16474bdb9088333bcb4e3644220a21a24e972fd67cf1e7acae07b1cf9b0c9c0faa8c725b1a891901c84e45e2e13dd786c5233f14e41cc77d3109249424a21d2b505912cd01d73bc743630de7b5c1a0755d942e74a20e778aea5ec57014a4a9eed645133ca5673fb43dc583fd988a19a5819c71aef86978ca12f7382cbdd044b2380bbd6d76d379fed4bc06b560d60fc68082683a497c74805517135de2c0077703724ae3c1463c2722fd4f1d9468c78fd5d6a341c517668c54b4b2143f26b73521319b61e8d95d832b3133c62b41a47f3d648cc17f1219bf3a574da7c662724d0f8e73534cda5f545e4731a185d67ef3732b4ce0e16d491fbde037fd83ce397e9e309012436daa1f49379d8ebfce181370e10b29baf36b8c6717b48abae844d26be163f98225181684c5de1511953bc4d32c726f1df8dff736a42cfb0a40db3abd490f35d083b9258394cf38b6b8dcde3b0b83befd0871d73545cd3527e6f7b59f36e3efd785b2919165671b90d7a938899728b4aa4cc183d2ef63d4638b086273eaa7b0538bdc172b179c34a8dc4ac4f4637261d5d8cee2a55d0b50ac2429134c819a2598436f6323a25e240d2d701ec8bcd53f1d5a51d7cf6ddca6bf5fe622e8a5327cce43c309b5bbf697fa1da7c643a4392a5ede5d93333afdf3736af5bb10ed7e9b9585096c112ffdacd39ea70d0ea4a485afc27fdf540e183929febc099db6180750643df83b53a70af9c981a7a0a4dcbc6b640f7b2fc9317578751ce2950a67a45980fc28b013a5fcb1a7b0cd06dc4185324e2b9d84f44ab94aa56fe103bfcab703271e776c1b4ae6fc904f317ac106d2d7b815682ad1eb14484787f31586d7144720343d256b89ef4f5999364ccf1d50d1cf3250a9432502283cd743b50be2334dc34e99d218d245124b11dd95b30f9bcd2af90d104fabc0d6b5f7ab1e0720843901a00245a344c1125ca976a77b064c341fde49b1f91272c8b71c4663ebe98a965d0e8f9d436b6530d8f577bf5a543ad6471dd600fde8b4684edfefd1f111b00dc8cd325f49e06ec98331763d8927b8181a055e83248de06cdb05aa8f599865cbdbe992cca32bbc91f17e81d049e397c3831849d7bd77d631b10ea2e93c06b595b8f72abc538f5cc72cf44a5711cbe6c67330368ffdbb7c5f23f4b04b7a2f9e5f91a279d4b695d09fb9a8d31c5090bc144c46cc579418cea5260eed621ad34a3071d75e9fc8509ad2506b08d410a09217a2acab54d9f644d7842bf517b0c89f85f9e5b7268768469763f1aa60376b003c1dba754dff13dc85ed85df2694e8e01f86408ca1ef886279b38422a691c62d8cbae8d55812e86cb81a0248bd9b5addc1e6b16faf2914b34a71ef95ed9ca093c757e0e17ef127def0493b6962671aa7b6a25e38fdad328180b303c4435452f798ccab628f6a9a9c92e2968e07d7bec00b777d2900d1589b1decf9de575488b5c02db3b9009949db0c8824573712bdb630d1c0b64eb38561f3e977425722666583f34c2a65aa5702c7bcd81537c5bd516bcfdf51668daa9f0af630f364f00fdf50df610687fcefcfcf4bc336992457f120524472100eaf129826ddaf823ed73ebe4fecf727c13dd91fef3300134bc50a2303db6cbefad6a7ec985132d16945faeda1976aab6130a2ec0754f56a3afe7e374a85269088d6007cd51f00902d77b09824ee7b5e8cf3c0ba01a6a9b98db60d5dc0f80e40d1f227b641505f07caec3cacf4475ab2d42b3ce011b5a491dfcfee5715f1b30a51363a1a0226c11c71f2e7c2bfaf7e88996e0937786e11db73d89bf938def115c42bbce93c693df90e13e2dfe9c13f12135421423a236dba40ef1f02dead40fc6c0e7aa3f20fe3b18b4d840d4eb7d1a42767fda0c3c9593378e2642e4125ab6456191085f933159e5f8dc56b712e5285e46e176a10a0b05d0d65dbbb4a722da9a3a981b14ddd9387810176b810e5016f87d4d0c3a6d9c6eb98e46cf7a57a995aa72e04f604398a21ef228b7d634a5b6a7a7725dbe1589cad00f7a59c802b6c114131d06c84ea61560af712ca7e06dccaa9477b367bb2711b7377b8326f838e33af27d611150a7aca5a2fcda00a6c4ce84726d9bbe246681fd06a723682bb6dd21b1ac2a0e1cc15ec0cd00bfc118b3fb21e3dcc17afd14d660552126e133c515e010bd7cccbab04b391916556d20e2713fe30e3c6fb8526c943ebe5d99159705836d69e9331d010fa5ad4b676e3c"}], 0x680}, 0x0) 2018/04/08 13:01:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be2b31eac75294d"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/08 13:01:38 executing program 3: unshare(0x40600) r0 = socket(0x1e, 0x4, 0x0) recvmsg$kcm(r0, &(0x7f000055efc8)={&(0x7f00008c9000)=@ipx, 0xffffffffffffff1e, &(0x7f0000fbdfe0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000000080)=""/142, 0x8e}, 0x0) 2018/04/08 13:01:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000017c0), &(0x7f0000001800)=0x8) 2018/04/08 13:01:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180)=0x2, 0x4) 2018/04/08 13:01:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf)="3e244e7e87adeb0717edd8b867042a0dedf14029e85b62f01a0ca46272e04b65", 0x20) r2 = accept$alg(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) recvmsg(r2, &(0x7f00001f5000)={&(0x7f0000d45fa8)=@alg, 0x80, &(0x7f0000233fd0)=[{&(0x7f0000be4ffb)=""/1, 0x1}], 0x1, &(0x7f0000000040)}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r3, &(0x7f0000000080)=""/21, 0x15, 0x0, 0x0, 0xfffffffffffffe8b) 2018/04/08 13:01:39 executing program 6: r0 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x22) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) prctl$intptr(0x12f, 0x800001) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x5, 0x5, 0x0, 0x17, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d6, 0x3, 0x4, 0x98, 0x3, 0x40000000}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x6e6bbc, 0x8, {0x6, 0xff, 0x8, 0x4, 0x0, 0x5b91, 0x0, @in6=@dev={0xfe, 0x80, [], 0x11}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x4, 0x0, 0x6e6bb0, 0x7, {0x6, 0x0, 0x1, 0x7ff, 0x0, 0x4, 0x0, @in, @in=@multicast2=0xe0000002}}, @sadb_x_nat_t_type={0x1, 0x14, 0x271}]}, 0xb8}, 0x1}, 0x4000040) 2018/04/08 13:01:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be2b31eac75294d"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/08 13:01:39 executing program 3: unshare(0x400) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=""/215, &(0x7f0000000180)=0xd7) pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 2018/04/08 13:01:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000017c0), &(0x7f0000001800)=0x8) 2018/04/08 13:01:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80003) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fallocate(r0, 0x3, 0x4, 0x8) socketpair(0x11, 0x80801, 0x806, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000740)={0x2, 0x4e22, @rand_addr=0x401}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = gettid() ptrace$getregset(0x4204, r3, 0x202, &(0x7f0000000840)={&(0x7f0000000800)=""/7, 0x7}) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000780)=0xc6cb72f, &(0x7f00000007c0)=0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={r4, 0x9}, &(0x7f00000000c0)=0x8) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x0) sendto$inet(r5, &(0x7f0000000180)="35a1df043361860d36fa644eb8742abed27a7af6b481a37d38b7c5a11ecae69e7d9acc04342af69241c3362f94c7f8e320da7acc", 0x34, 0x80, &(0x7f00000001c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmsg(r2, &(0x7f00000006c0)={&(0x7f0000000880)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/31, 0x1f}, {&(0x7f00000002c0)=""/245, 0xfffffffffffffcab}, {&(0x7f00000003c0)=""/37, 0x25}, {&(0x7f0000000400)=""/177, 0xb1}, {&(0x7f0000000a80)=""/229, 0xe5}], 0x5, &(0x7f0000000900)=""/86, 0xffffffd5, 0x100}, 0x40002101) fremovexattr(r0, &(0x7f0000000100)=@known='security.capability\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/08 13:01:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x4000000002283, &(0x7f0000139000)='4') readv(r0, &(0x7f0000cc0f90)=[{&(0x7f0000a8efed)=""/19, 0x42}], 0x1) write$evdev(r0, &(0x7f0000000080)=[{}, {}, {{0x0, 0x2710}}, {{0x77359400}}], 0x60) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x1, 0x7fff}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="290043527ad2daba6e7dca0000668b0beb52b482ecdb680a4be3f2b7aadf5095a0f75c59d86744a6c0d806a9e77a35032c04e1a08999554cdf50b2a1a31f"], &(0x7f0000000180)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7fffffff, 0x7, 0xf72, 0x1, 0x9, 0x6dcc, 0xfffffffffffffffa, {0x0, @in6={{0xa, 0x4e23, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}, 0x1, 0x4, 0x1, 0x100, 0x6}}, &(0x7f0000000280)=0xb0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000340)=""/4096, &(0x7f0000000140)=0x1000) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001380)=""/81) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001400)=""/103) 2018/04/08 13:01:39 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000000)) tgkill(r1, r1, 0x28) 2018/04/08 13:01:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000017c0), &(0x7f0000001800)=0x8) 2018/04/08 13:01:40 executing program 6: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000190000000000000000000000000000ff0100000000000000000000000000010000000200000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r9, &(0x7f00000000c0)=0x4) fadvise64(r4, 0x0, 0x100, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000080)={'bcsh0\x00', {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}) r10 = getpid() getpgrp(r10) 2018/04/08 13:01:40 executing program 3: keyctl$session_to_parent(0x12) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x20, 0x3, 0x7, 0x9a5, 0xe2c4, 0x9, 0x6, 0x3ff]}}}, {{@uncond, 0x0, 0x98, 0xe0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x4, 0x3, 0xfb86, 'pptp\x00', 0x20}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2b0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000300)={0xd9ee, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000340)={0x7f, r1, 0x1, 0x9}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x45, "5116e396a3b03b1f405ecaac92164bbf7347176d2c1a14d9fac16aeefb047ecea07adfe5535b538ab93c94bc66300dfb9ef030b8fe7c560ea2c2bff75d94343875fc7d5843"}, &(0x7f0000000400)=0x69) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) r2 = dup(r0) recvfrom$unix(r2, &(0x7f00000004c0)=""/122, 0x7a, 0x10000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000540)=@assoc_value={0x0}, &(0x7f0000000580)=0x8) inotify_init1(0x80800) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000005c0)=@assoc_id=r3, &(0x7f0000000600)=0x4) execve(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000680)='\x00'], &(0x7f0000000800)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='filter\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='pptp\x00']) sysinfo(&(0x7f0000000840)=""/161) getxattr(&(0x7f0000000900)='.\x00', &(0x7f0000000940)=@random={'btrfs.', 'raw\x00'}, &(0x7f0000000980)=""/180, 0xb4) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000a40)) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000a80)={0x1000, 0x9, 0x200, 0x20b}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000ac0)={{0x0, 0x7fffffff}, {0x5, 0x9}, 0xffff, 0x1, 0x8}) sendmsg$key(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x2, 0xa, 0xff, 0x9, 0x2f, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_key={0x1d, 0x9, 0x6c8, 0x0, "01957fc25a07d449803d6e5af2852d1295633c177903c53d856d265899db78e488738fe524111f6e2dd27a5646f607e8a943d6ce2f6f37628976741a06e18e374fe9ae2eecaec21efe5b077cdb6e259f4eb2511933bfdfa0b9c1163260ad1d10eb82576b58d4a4135976cb467a7322c1182f799e37f720a0dbca1b2a7077af573e361738c776774135740e027636dd030ddb539303158f4e473df3f209a545d79d6e06415942895f6f7931327d0105360470f9e355589b2039916fe53be587cf78871fbadf385b9b21a788c6f110d55381cec8571e7df287b8"}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e22, @rand_addr}, @in6={0xa, 0x4e24, 0x5dbc, @loopback={0x0, 0x1}, 0x52}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e21, 0x206, @local={0xfe, 0x80, [], 0xaa}, 0x7}, @in6={0xa, 0x4e23, 0x8, @empty, 0x20}}]}, 0x178}, 0x1}, 0x20000004) ioctl$KDSETLED(r2, 0x4b32, 0x6) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000dc0)) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000e00)={0x6, {{0xa, 0x4e23, 0xcd2b, @local={0xfe, 0x80, [], 0xaa}, 0xe8}}, 0x0, 0x3, [{{0xa, 0x4e22, 0x10001, @remote={0xfe, 0x80, [], 0xbb}, 0x800}}, {{0xa, 0x4e20, 0x5, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x4858}}, {{0xa, 0x4e21, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0xb34f}}]}, 0x210) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001040)=0x44e9c65b) mq_getsetattr(r2, &(0x7f0000001080)={0x274a98c, 0x78, 0x7, 0x9, 0x2, 0xfffffffffffffffd, 0x800, 0x844}, &(0x7f00000010c0)) ustat(0xfffffffffffffff9, &(0x7f0000001100)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001140)={r3, @in6={{0xa, 0x4e20, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}}, 0x5, 0x9, 0x8, 0x0, 0x40}, &(0x7f0000001200)=0x98) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001240)='/dev/loop-control\x00', 0x400c0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000001280)={0x9393, 0x2, 0x3, 'queue0\x00', 0x8000}) 2018/04/08 13:01:40 executing program 0: r0 = epoll_create(0xffffffffffffffe0) r1 = timerfd_create(0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000080)=""/152) timerfd_settime(r1, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, &(0x7f0000cf0000)) perf_event_open(&(0x7f0000757f88)={0x1, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000ff4)) epoll_pwait(r0, &(0x7f00004a0000)=[{}], 0x1, 0x74e, &(0x7f0000bacff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000065bff4)={0x2001}) 2018/04/08 13:01:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be2b31eac75294d"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/08 13:01:40 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001300)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001400)=0xe8) recvfrom$packet(r0, &(0x7f0000001280)=""/112, 0x70, 0x10020, &(0x7f0000001440)={0x11, 0x1, r1, 0x1, 0x3, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000014c0)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0x0, 0x7}, &(0x7f0000001580)=0x90) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000015c0)={r2, 0xb915, 0x10001}, &(0x7f0000001600)=0x10) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0x1000, &(0x7f0000000180)=""/4096}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001480)=0x8, 0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001640)={r2, 0x0, 0xb3f, 0x77e, 0x8, 0x2}, 0x14) fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001180)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xc3) setreuid(r4, r5) poll(&(0x7f0000000080), 0x0, 0x0) 2018/04/08 13:01:40 executing program 5: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/softnet_stat\x00') close(r1) 2018/04/08 13:01:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be2b31eac75294d"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/08 13:01:40 executing program 2: r0 = epoll_create(0x1) r1 = socket$inet6(0xa, 0x80803, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x40, 0x40, 0x5, 0x202, 0x3, 0x3e, 0x733, 0x86, 0x38, 0x16c, 0x200, 0x6, 0x20, 0x1, 0x0, 0xc8c, 0x3}, [{0x6474e557, 0x7, 0x800, 0x6, 0x0, 0x3, 0x401, 0xf781}], "47ddb343083c77411f7a5dcea68f4965754d77dba9ec11c376b72733b38f61498394e744d0cc432fa59185c56084c4e62be170f8c294296dc8d3fe30bbad53b160355ccbba4ba559807e6df793a21762435f5f2a4a2de569daa4147283b2eeb69a850139ae71cf512cd2aee75afbf431057bb290ee69988636f96584dc750d6eeded67d721c1cebc6d41ce2a3f73c25a980bedc008ead0893e401b98f222bf92f5583a579fd3ba43a5b159919326102c666eb0b0fc5e30f97648dfa7d29a70178f62481b5aac836626d7533b8d1ef5cb9c0a38767c8162f6861b3d320643a0cf1dd971f34b21c79f517ac21e", [[], [], [], [], []]}, 0x644) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/08 13:01:40 executing program 0: r0 = epoll_create(0xffffffffffffffe0) r1 = timerfd_create(0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000080)=""/152) timerfd_settime(r1, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, &(0x7f0000cf0000)) perf_event_open(&(0x7f0000757f88)={0x1, 0x67, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000ff4)) epoll_pwait(r0, &(0x7f00004a0000)=[{}], 0x1, 0x74e, &(0x7f0000bacff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000065bff4)={0x2001}) 2018/04/08 13:01:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x1e, &(0x7f0000000080), 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000a3d000)={&(0x7f00000f3e08)=ANY=[@ANYBLOB="021500000700000000000000000000000500172b6136d78f00000000000a0000000000000000000000000000000000000000000011000000"], 0x38}, 0x1}, 0x0) 2018/04/08 13:01:40 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 2018/04/08 13:01:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x2, 0xfffffffffffffff7, 0xffffffffffffff5f}) fcntl$setstatus(r0, 0x4, 0x20002c02) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x2042, 0x0) 2018/04/08 13:01:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000022000)=[{}, {0x25, 0x0, 0x0, 0xffffffffffff01bf}, {0x16}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/48) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x8001}, 0x1) 2018/04/08 13:01:40 executing program 2: r0 = epoll_create(0x1) r1 = socket$inet6(0xa, 0x80803, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x40, 0x40, 0x5, 0x202, 0x3, 0x3e, 0x733, 0x86, 0x38, 0x16c, 0x200, 0x6, 0x20, 0x1, 0x0, 0xc8c, 0x3}, [{0x6474e557, 0x7, 0x800, 0x6, 0x0, 0x3, 0x401, 0xf781}], "47ddb343083c77411f7a5dcea68f4965754d77dba9ec11c376b72733b38f61498394e744d0cc432fa59185c56084c4e62be170f8c294296dc8d3fe30bbad53b160355ccbba4ba559807e6df793a21762435f5f2a4a2de569daa4147283b2eeb69a850139ae71cf512cd2aee75afbf431057bb290ee69988636f96584dc750d6eeded67d721c1cebc6d41ce2a3f73c25a980bedc008ead0893e401b98f222bf92f5583a579fd3ba43a5b159919326102c666eb0b0fc5e30f97648dfa7d29a70178f62481b5aac836626d7533b8d1ef5cb9c0a38767c8162f6861b3d320643a0cf1dd971f34b21c79f517ac21e", [[], [], [], [], []]}, 0x644) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/08 13:01:40 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000000)) tgkill(r1, r1, 0x28) 2018/04/08 13:01:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_regs={0xa}}) 2018/04/08 13:01:40 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 2018/04/08 13:01:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x4000000002283, &(0x7f0000139000)='4') readv(r0, &(0x7f0000cc0f90)=[{&(0x7f0000a8efed)=""/19, 0x42}], 0x1) write$evdev(r0, &(0x7f0000000080)=[{}, {}, {{0x0, 0x2710}}, {{0x77359400}}], 0x60) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x1, 0x7fff}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="290043527ad2daba6e7dca0000668b0beb52b482ecdb680a4be3f2b7aadf5095a0f75c59d86744a6c0d806a9e77a35032c04e1a08999554cdf50b2a1a31f"], &(0x7f0000000180)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7fffffff, 0x7, 0xf72, 0x1, 0x9, 0x6dcc, 0xfffffffffffffffa, {0x0, @in6={{0xa, 0x4e23, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}, 0x1, 0x4, 0x1, 0x100, 0x6}}, &(0x7f0000000280)=0xb0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000340)=""/4096, &(0x7f0000000140)=0x1000) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001380)=""/81) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001400)=""/103) 2018/04/08 13:01:40 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/current\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @dev={0xfe, 0x80, [], 0x11}}}, [0x182f2000000, 0xffffffffffffffff, 0x38, 0x5, 0x0, 0x9, 0x0, 0xffff, 0x80000000, 0x1f, 0x7, 0x4, 0x7fff, 0x3]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r4, @in6={{0xa, 0x4e22, 0x7, @loopback={0x0, 0x1}, 0x85e}}}, 0x84) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000180)=0x80, &(0x7f00000001c0)=0x4) pwrite64(r3, &(0x7f00002f9f62), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000200)={0xf193, 0x9, 0x80000001, 0x8001, 0x20, 0x1, 0x80000001, 0x2e49, 0x1f, 0x5cf, 0x5, 0xf6d}) mkdirat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x1ff) creat(&(0x7f0000000140)='./file0\x00', 0x0) prctl$setptracer(0x59616d61, r2) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000280)={r1, 0x100, 0x0, "b1ccc09591f7a95eaebcfedfd04fa00db08f97e39d12f866dc404390b1ae5a22140940c9a7564b727be935b5c5781a86409e5d79906868acd7a86cd3f76a4428b5dabaa69388bfa89428cf614b1eae10b2e99628d34ee8f8c41762902fa5a28f541038ad788e64321a6d7d4d3cb9f5380f8d203f9755ac1e099dd4b66ff23093cd"}) gettid() [ 135.777590] audit: type=1326 audit(1523192500.776:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9686 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x338) shmget(0x2, 0x2000, 0x18, &(0x7f0000ffc000/0x2000)=nil) [ 136.675216] audit: type=1326 audit(1523192501.673:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9686 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 2018/04/08 13:01:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0xd7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000100), 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x20000000000092, 0x4) 2018/04/08 13:01:41 executing program 2: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000f1fff6)='/dev/vcs#\x00', 0x0, 0x0) mprotect(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x3) sendto$llc(r1, &(0x7f0000000000)="47005bf47533cb4192b5f6833209cca757d793bc559e825efaf5be488fcfd82e60ab20853c4a3fd655ba1dc2f0d0850b35b5c56903fefb3cb1f9b12bb750878af11ed143630e0ecffdc8e60aff015e5a415f0a9b04cc704c85c1b3ffdf8f0332974cc882d3e550f53488f4787d72b4c67cf27a33c155a388d15cb4d48ca28c01fd0aa0069fc4c79edc8307304d6e2cecdab68dd9339ede623a668805fe7be302fe121a41e701f88a9d197a5ee6963362aa763a06fc897708d853394d90d7d8d161efa7053d74e7c9c40aabad223e394309cad5d439a2e1c67765b0480c8cb50e2e6cce3fa3", 0xe5, 0x4000080, 0x0, 0x0) 2018/04/08 13:01:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket(0x1f, 0x5, 0x1c4) bind$inet(r1, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) read(r1, &(0x7f000083b000)=""/1, 0x1) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') sendmsg$alg(r1, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101001, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000001180)="0bf5430f000319", 0x7}], 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000200)={@dev}, &(0x7f0000000240)=0x8) writev(0xffffffffffffffff, &(0x7f0000007000)=[{&(0x7f0000b23000)="82aaabfc6c5b1c7a6718badabd246d62c80270e00d637af19152d09e59a695e5ecb4b013dea5c5ab0458f38fca", 0x2d}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setendian(0x14, 0x3) symlink(&(0x7f0000000300)='./control\x00', &(0x7f0000000340)='./control\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@local, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000140)) socket$kcm(0x29, 0x5, 0x0) 2018/04/08 13:01:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x4000000002283, &(0x7f0000139000)='4') readv(r0, &(0x7f0000cc0f90)=[{&(0x7f0000a8efed)=""/19, 0x42}], 0x1) write$evdev(r0, &(0x7f0000000080)=[{}, {}, {{0x0, 0x2710}}, {{0x77359400}}], 0x60) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x1, 0x7fff}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="290043527ad2daba6e7dca0000668b0beb52b482ecdb680a4be3f2b7aadf5095a0f75c59d86744a6c0d806a9e77a35032c04e1a08999554cdf50b2a1a31f"], &(0x7f0000000180)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7fffffff, 0x7, 0xf72, 0x1, 0x9, 0x6dcc, 0xfffffffffffffffa, {0x0, @in6={{0xa, 0x4e23, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}, 0x1, 0x4, 0x1, 0x100, 0x6}}, &(0x7f0000000280)=0xb0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000340)=""/4096, &(0x7f0000000140)=0x1000) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001380)=""/81) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001400)=""/103) 2018/04/08 13:01:41 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="180000009df6873a0000000000000000650000002e00004a7f000000000000009500004000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) msgget$private(0x0, 0x108) 2018/04/08 13:01:41 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/current\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @dev={0xfe, 0x80, [], 0x11}}}, [0x182f2000000, 0xffffffffffffffff, 0x38, 0x5, 0x0, 0x9, 0x0, 0xffff, 0x80000000, 0x1f, 0x7, 0x4, 0x7fff, 0x3]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r4, @in6={{0xa, 0x4e22, 0x7, @loopback={0x0, 0x1}, 0x85e}}}, 0x84) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000180)=0x80, &(0x7f00000001c0)=0x4) pwrite64(r3, &(0x7f00002f9f62), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000200)={0xf193, 0x9, 0x80000001, 0x8001, 0x20, 0x1, 0x80000001, 0x2e49, 0x1f, 0x5cf, 0x5, 0xf6d}) mkdirat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x1ff) creat(&(0x7f0000000140)='./file0\x00', 0x0) prctl$setptracer(0x59616d61, r2) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000280)={r1, 0x100, 0x0, "b1ccc09591f7a95eaebcfedfd04fa00db08f97e39d12f866dc404390b1ae5a22140940c9a7564b727be935b5c5781a86409e5d79906868acd7a86cd3f76a4428b5dabaa69388bfa89428cf614b1eae10b2e99628d34ee8f8c41762902fa5a28f541038ad788e64321a6d7d4d3cb9f5380f8d203f9755ac1e099dd4b66ff23093cd"}) gettid() 2018/04/08 13:01:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x4, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa6e}, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x80000001, 0x4) [ 136.794999] QAT: Invalid ioctl [ 136.846975] QAT: Invalid ioctl 2018/04/08 13:01:41 executing program 7: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101000) unshare(0x800) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000040), 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40aff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x6f, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e22, 0x2, 'sed\x00', 0x24, 0x8, 0x29}, 0x2c) 2018/04/08 13:01:41 executing program 2: setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0xfff}, 0xc) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x109801, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x49, 0x6, "5b8009f3f8dd01f462d8f46e3aa0359c1c11971121b7cefcf89f1197644c43843c92ea87e858535b66b6faf7af009a4a3f519b05189b45869a8f65a3d326e2a092"}, 0x0) 2018/04/08 13:01:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r4 = dup3(r3, r0, 0x0) fsetxattr(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="757365722e2eaa2b2a40004d71b92b2c26663e7f2ecf8d5d315b6faffd9a4e0010f091a2956387e980b446935ceb8442d7193f3d1b3a2bf1e0dd44282a610f4dc1704196971ba06602271b0334cb9b6fba53d7d6464e82fab10c98"], &(0x7f0000000400)='./cgroup.net\x00', 0xd, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x250}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) flistxattr(r4, &(0x7f0000000440)=""/89, 0x59) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x34123610) flistxattr(r0, &(0x7f0000000380)=""/25, 0x19) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x90, &(0x7f0000001080)=[@in6={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x20}, @in={0x2, 0x4e20, @multicast2=0xe0000002}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x1, @mcast1={0xff, 0x1, [], 0x1}}, @in6={0xa, 0x4e20, 0xffff, @local={0xfe, 0x80, [], 0xaa}, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000001180)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002500), &(0x7f0000002540)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000002580)={0x0, 0x9}, &(0x7f00000025c0)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002680)=[{&(0x7f0000001240)=@in6={0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000002400)="e17f165957e83761f4bf643a316dbb8d6231593d0b01f8502af4ccba9cd4af0e6f48dab9b6dad7759290a395272c6add91217d3f066a75f35d314cbc213f66da9b6f392879ce9a53d0ffd79b375f248582879b1a728fd5e1a1ce417a46773c63ade82db74df264cae7158a19f1be", 0x6e}], 0x1, &(0x7f0000002600), 0x0, 0x4}], 0x1, 0x40000) 2018/04/08 13:01:41 executing program 4: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x5) 2018/04/08 13:01:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)=0x58) ioctl$VT_DISALLOCATE(r0, 0x5608) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) 2018/04/08 13:01:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket(0x1f, 0x5, 0x1c4) bind$inet(r1, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) read(r1, &(0x7f000083b000)=""/1, 0x1) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') sendmsg$alg(r1, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101001, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000001180)="0bf5430f000319", 0x7}], 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000200)={@dev}, &(0x7f0000000240)=0x8) writev(0xffffffffffffffff, &(0x7f0000007000)=[{&(0x7f0000b23000)="82aaabfc6c5b1c7a6718badabd246d62c80270e00d637af19152d09e59a695e5ecb4b013dea5c5ab0458f38fca", 0x2d}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setendian(0x14, 0x3) symlink(&(0x7f0000000300)='./control\x00', &(0x7f0000000340)='./control\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@local, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000140)) socket$kcm(0x29, 0x5, 0x0) 2018/04/08 13:01:42 executing program 4: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xd, &(0x7f0000000f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000000000), &(0x7f00006af000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c7803ad00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x108) 2018/04/08 13:01:42 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0), 0x81) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x3, @random="7c2e1626459d"}, 0x1ce) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100)=""/206, &(0x7f0000000040)=0xce) close(r0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)={0x0, 0x4000000000000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000280)) 2018/04/08 13:01:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffffffffffffd, 0x32, r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1, &(0x7f00000002c0)=""/202, &(0x7f0000000140)=0xca) [ 137.316640] device bridge0 entered promiscuous mode [ 137.366417] device bridge0 left promiscuous mode [ 137.453476] device bridge0 entered promiscuous mode [ 137.477831] device bridge0 left promiscuous mode 2018/04/08 13:01:42 executing program 5: r0 = memfd_create(&(0x7f0000000000)='nodev\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x6000, 0x17) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendfile(r3, r2, &(0x7f00006dbff8)=0x1fffffffffffffe, 0xffffffc3) sendfile(r1, r3, &(0x7f0000000140), 0xffffffffffffffc0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0xa0000002}) 2018/04/08 13:01:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r4 = dup3(r3, r0, 0x0) fsetxattr(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="757365722e2eaa2b2a40004d71b92b2c26663e7f2ecf8d5d315b6faffd9a4e0010f091a2956387e980b446935ceb8442d7193f3d1b3a2bf1e0dd44282a610f4dc1704196971ba06602271b0334cb9b6fba53d7d6464e82fab10c98"], &(0x7f0000000400)='./cgroup.net\x00', 0xd, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x250}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) flistxattr(r4, &(0x7f0000000440)=""/89, 0x59) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x34123610) flistxattr(r0, &(0x7f0000000380)=""/25, 0x19) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x90, &(0x7f0000001080)=[@in6={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x20}, @in={0x2, 0x4e20, @multicast2=0xe0000002}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x1, @mcast1={0xff, 0x1, [], 0x1}}, @in6={0xa, 0x4e20, 0xffff, @local={0xfe, 0x80, [], 0xaa}, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000001180)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002500), &(0x7f0000002540)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000002580)={0x0, 0x9}, &(0x7f00000025c0)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002680)=[{&(0x7f0000001240)=@in6={0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000002400)="e17f165957e83761f4bf643a316dbb8d6231593d0b01f8502af4ccba9cd4af0e6f48dab9b6dad7759290a395272c6add91217d3f066a75f35d314cbc213f66da9b6f392879ce9a53d0ffd79b375f248582879b1a728fd5e1a1ce417a46773c63ade82db74df264cae7158a19f1be", 0x6e}], 0x1, &(0x7f0000002600), 0x0, 0x4}], 0x1, 0x40000) 2018/04/08 13:01:42 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4000}, {r0, 0x9000}, {r0, 0x1}, {r0, 0x482}, {r0, 0x856d}], 0x5, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {0x5}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000) syz_open_dev$sndseq(&(0x7f0000270000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000834fee)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000b37000)='/dev/random\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/04/08 13:01:42 executing program 4: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x8001, 0x4, 0x1fe0000000000, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0xfffffffffffffff9}, &(0x7f00000000c0)=0x8) r3 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00') renameat(r3, &(0x7f0000da2fec)='./file0/file0/file0\x00', r3, &(0x7f0000000140)='./file0/file0/file0\x00') 2018/04/08 13:01:42 executing program 2: r0 = gettid() exit(0x0) getpriority(0x1, r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x84, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x3, 'sh\x00', 0x0, 0x5, 0x6}, {@rand_addr=0x4, 0x4e23, 0x1, 0xffffffff, 0xa574, 0x7}}, 0x44) 2018/04/08 13:01:42 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0), 0x81) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x3, @random="7c2e1626459d"}, 0x1ce) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100)=""/206, &(0x7f0000000040)=0xce) close(r0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)={0x0, 0x4000000000000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000280)) 2018/04/08 13:01:42 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x2000) ftruncate(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00004f3000)='ns/mnt\x00') ioctl$VT_RELDISP(r1, 0xb701) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x3, 0x494a, 0x200, 0x0, 0xff, 0x80, 0x0, 0x2, 0x8, 0x1, 0x2, 0x5, 0x800, 0x40, 0x9, 0xfffffffffffffffa, 0x35, 0x100000001, 0xffffffffffffffe0, 0xd7, 0x391641af, 0xfffffffffffffff8, 0x51e, 0x0, 0xa96, 0xc6c, 0x7, 0x3, 0x3, 0x65c, 0x7ff, 0x4, 0x9, 0x0, 0xa9, 0x0, 0x3, 0x0, @perf_config_ext={0x7fffffff, 0x10000}, 0x100, 0x9, 0x20, 0x3, 0x5e98, 0x2, 0xe00}, r1, 0x4, r1, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) write(r1, &(0x7f0000000100)="05e8aeecc1769819c0aaecc6857a51037484628eb18fc06455e67f1402020e022328ffebab20141bb02038ee14687273db4108429ebe463f49e2c4e2195faa7ce038d4282fa78ef204127b99b9fae3e647f197777c643b7c276555f36ed6d80eb78ba99f303fd0ab73c7293bf2206201f1beee06e8ecb6d8fc29d8e41f77bdc40d5a479ff93329406934f91f97c2cb9af8832d8558f44f9ecbe76b0c5b964bfec9dea26d490680e5b9de1baa20ed6701cc45e3ef49749b6da5daa859cf468ecefc5e0938ebcdaa30dd14c08c30a34ed671a1d6", 0xd3) 2018/04/08 13:01:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) syncfs(0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r4 = dup3(r3, r0, 0x0) fsetxattr(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="757365722e2eaa2b2a40004d71b92b2c26663e7f2ecf8d5d315b6faffd9a4e0010f091a2956387e980b446935ceb8442d7193f3d1b3a2bf1e0dd44282a610f4dc1704196971ba06602271b0334cb9b6fba53d7d6464e82fab10c98"], &(0x7f0000000400)='./cgroup.net\x00', 0xd, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="27b47f8789d2aee3af2a8f637e9dfc9c01b8233da6a214fc3133d67868f7c199f595e4bbcc204bace20090258236bc259294454621423d02700af4dd28daf86d4ba72bcbef618ab1463c764df4e1127751cbc5c2c6ed299688be7b41f9d8499944d601b3bacc29ea72036f1ea13d4e951ae1ef0498e9a29aec83a603b227fde9872dd75c2cd1b5dc8ae733d66c19b7ea1d4b8580f1be34a0ca0f4eb73f16313866ffc337fe72b553d80dd52cba3297fc37ad8e779f93f9ffad4addc548f78d9aed1ff4affe4b099409ef895f9e1335dd397cc91279b415caa0b459478d15e991d9540a60de5674f34f94473f50f842a09459e0e8278e2db725f46b4298c43e573ec926d683ef724d9584271fd301c64ea9dddf94cd62b067062018cfbd996b54861cad7b00199b67803582e115cc6f0b3e436c5c517e08f8ba85e93fb42653a8aee3922aa1e200d5fdac9cc2d75b9f41b9be43183ad2079f9df21dee8484a0884b219db3f55d59d278e693f9f86e9b317e02c60e7681f2c1bb23d8541625ab3d2558138ec9af570ef6c0db062b6e018c4d9f6350263cc3e583e082f37737a5e2b20f64812bd6b920f1471daa3eafb93ca40c86262e6a9590bee3820c191194141f0a7f0c47b346f608fe6e896e4acda5bb8bfe69c5e824357f177728df9e7c9ba28ee5348b5439136386147d3ab5d52b74fb71ff8d2913df2d59396ae054d2b45bdcd85ec4eb4a7b570fcfe2f0ba2d68624fe2e931f0065ad1cedb83597e1129f21c5d7d2f2592a514a6a73ea46d68be641a89ae93dc0e5646158524dec3955c2ddf1d3cf7662377fdca7023ada4c6c5", 0x250}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) flistxattr(r4, &(0x7f0000000440)=""/89, 0x59) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x34123610) flistxattr(r0, &(0x7f0000000380)=""/25, 0x19) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x90, &(0x7f0000001080)=[@in6={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x20}, @in={0x2, 0x4e20, @multicast2=0xe0000002}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x1, @mcast1={0xff, 0x1, [], 0x1}}, @in6={0xa, 0x4e20, 0xffff, @local={0xfe, 0x80, [], 0xaa}, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}}]}, &(0x7f0000001180)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002500), &(0x7f0000002540)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000002580)={0x0, 0x9}, &(0x7f00000025c0)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002680)=[{&(0x7f0000001240)=@in6={0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000002400)="e17f165957e83761f4bf643a316dbb8d6231593d0b01f8502af4ccba9cd4af0e6f48dab9b6dad7759290a395272c6add91217d3f066a75f35d314cbc213f66da9b6f392879ce9a53d0ffd79b375f248582879b1a728fd5e1a1ce417a46773c63ade82db74df264cae7158a19f1be", 0x6e}], 0x1, &(0x7f0000002600), 0x0, 0x4}], 0x1, 0x40000) [ 137.756253] device bridge0 entered promiscuous mode [ 137.778659] device bridge0 left promiscuous mode 2018/04/08 13:01:42 executing program 5: r0 = socket$inet6(0xa, 0x800, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x2) getsockname$netlink(r1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x80) utimensat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000040)=[{0x3}], 0x10}}], 0x1c5c44ab974274f4, 0x0) 2018/04/08 13:01:42 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0), 0x81) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x3, @random="7c2e1626459d"}, 0x1ce) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100)=""/206, &(0x7f0000000040)=0xce) close(r0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)={0x0, 0x4000000000000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000280)) 2018/04/08 13:01:42 executing program 4: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x8001, 0x4, 0x1fe0000000000, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0xfffffffffffffff9}, &(0x7f00000000c0)=0x8) r3 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00') renameat(r3, &(0x7f0000da2fec)='./file0/file0/file0\x00', r3, &(0x7f0000000140)='./file0/file0/file0\x00') 2018/04/08 13:01:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000b2abd7000fbdbdf250900000008000500020000000c000100080004004e220000440001000c00070012000000000000000c0006006e6f6e65000000000800010002000000080002003c0000000800050004000000080006006f7666000800090047000000040001002400020008000b000a000000080006000500000008000400000000000800050004000000200002001400010000000000000000000000000000000001080002004e240000"], 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab2719", 0x4) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x100, 0x0) getpeername$netrom(r4, &(0x7f0000000240), &(0x7f0000000280)=0x10) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d85a8a32c7cd25ea55", 0x9}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000000180)=@nfc_llcp, 0x253, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) [ 138.016073] device bridge0 entered promiscuous mode 2018/04/08 13:01:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') lseek(r0, 0xfffffffffffffffe, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000d33000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create(0x4) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xfffffffffffffffb, 0x200080) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2}}}, 0x84) [ 138.062213] device bridge0 left promiscuous mode 2018/04/08 13:01:43 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/203, &(0x7f00000001c0)=0xcb) socket$inet6(0xa, 0xa, 0x1ff) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/08 13:01:43 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380), 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x3}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000180)={'bcsh0\x00', 0x1001}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x8004, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff9cce, 0x1}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4}, &(0x7f0000000200)=0x8) 2018/04/08 13:01:43 executing program 4: r0 = socket$inet(0x10, 0x0, 0x27b) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa283bc0aeee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 2018/04/08 13:01:43 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x7a, "486a329fc86bbe4020b61a89d154be2ea84f46a71693e3a3f65a9a3a7653135a8b1a3f240172b94abe41badb8c7b3ecbe4b94001300bf58ccecb7afbfb1b01bd8da1ad9771acd4975fe4d9a827139dca1432010dcf407f18e0004026f8959090a7ebc8c53a4db9ecd79774d942f9de3ca64ab1f5aa5d0f3744f5"}, &(0x7f0000000040)=0x82) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r1, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0xffffffffffff4a5d, 0x842, 0x100000000, 0xfffffffeffffffff, 0x5}, &(0x7f00000002c0)=0x98) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c282926b6fe28baf617ad4000000000000000e63dfc412d320d3d64e124fc65a2602578", 0x30) [ 138.282545] : renamed from bcsh0 2018/04/08 13:01:43 executing program 5: io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)}, &(0x7f00000000c0)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000100)=""/185) 2018/04/08 13:01:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001300010000000000c71e2f57a062ae0000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES32=0x0], 0x28}, 0x1}, 0x0) 2018/04/08 13:01:43 executing program 3: rt_sigpending(&(0x7f0000000140), 0x8) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) r1 = accept$alg(r0, 0x0, 0x0) setns(r1, 0x44000000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x3, 0x207f, 0x5, 0x1, 0xffffffffffffffff, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r2, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) [ 138.491210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/08 13:01:43 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000b2abd7000fbdbdf250900000008000500020000000c000100080004004e220000440001000c00070012000000000000000c0006006e6f6e65000000000800010002000000080002003c0000000800050004000000080006006f7666000800090047000000040001002400020008000b000a000000080006000500000008000400000000000800050004000000200002001400010000000000000000000000000000000001080002004e240000"], 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab2719", 0x4) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x100, 0x0) getpeername$netrom(r4, &(0x7f0000000240), &(0x7f0000000280)=0x10) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d85a8a32c7cd25ea55", 0x9}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000000180)=@nfc_llcp, 0x253, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/08 13:01:43 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400080, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000040)="1431eb01f77fad3a375ec74e2b96bb77d37aa0b2148db84be2865d6c69f1015917665da8a34165786544c14fc3878e30d0728c3fc4b1c678874e4053282d0c", 0x3f}, {&(0x7f0000000140)="91aa543a5da5006c5ba98be5ddf3b4362758d741b3cace13bf16a010d5", 0x1d}, {&(0x7f0000000180)="4285982a3728d6ffdb7c299c0b3f93ddfa8cb0918ac120b91f97af753667cf6000f5e672e0f51c1d9d02672388c229027ca0a2f9643d5c8c49a683758d49f3aa1bd849994a3fd6cc18a300128a1024d24b3a92d9e332f79500ab15586dec252551c662735640", 0x66}, {&(0x7f0000000200)="8c708bb224851006c3ae7e67546497298ad397da064f0b3a5a8bf589ef00badcf3c3739e882bd6d13f", 0x29}, {&(0x7f00000002c0)="c432bab3e99fec10b2e9cf0502563cd3751457c8c90791520011fa88eb5a84598c1c8838c9984067756ad5ac94a894c797baeda3ff2bf6127d5e070b58b4076ac211016086d2972eed7f9641cc4955358ef94268d7a72f2e92dee79a2d59ce76968e99383622a466315806554f0f22b42bf09beac8d031961308aa9ebb82dfb1f530083a903975e5e794b6ca4e0b", 0x8e}], 0x5, 0x0, 0x0, 0x4000}, 0x20008890) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgrcv(r1, &(0x7f0000000380)={0x0, ""/172}, 0xb4, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 2018/04/08 13:01:43 executing program 5: r0 = socket$inet6(0xa, 0x80809, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x84c5}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@empty, 0x4c, r1}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/08 13:01:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dbcff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000000)) clone(0x47000000, &(0x7f0000000040)="fba73f961e1dbd28e97ff54e05802e055d140a2f302f8dd60b600a7f1462c00affd396b41b1608d823d4abda616de14b16282c8a43a1311d6700599b5ae29f", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="1012709ebd274270e26b66e73917b66584427a858657d10a8aa01d8bef") ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/139) accept$ax25(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 2018/04/08 13:01:43 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="a6d9197cfb808c9d100e1ce9222ad404c248afac6ed5d04c17d14bbe8253a82cfeeaa5fd359d18f5f2b88189f89f50c5f8ba169889355cf70c15f364bfffcdfd0ae56f781fc50676f0141c66cbb1f160fe16a986941bcd46d7374c14474867f7c9b0b29c2ffa609ddc613338c32075aea96a462c31b1b3697e85f86e4c333f0755917165248bf537b2330da0a999f76102287290") setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="9102860d974e5f6929b1564495", 0xd) 2018/04/08 13:01:43 executing program 0: socketpair(0x0, 0x5, 0x1ff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000380)=0x14) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000080)='vmnet1+}mime_type)\x00', 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) socket$bt_hidp(0x1f, 0x3, 0x6) fchownat(r3, &(0x7f00000000c0)='./file0\x00', r4, r5, 0x1c00) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000502ff3)="440d05031700ad031d078900ec", 0xd) 2018/04/08 13:01:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0), 0x0) 2018/04/08 13:01:43 executing program 3: rt_sigpending(&(0x7f0000000140), 0x8) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) r1 = accept$alg(r0, 0x0, 0x0) setns(r1, 0x44000000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x3, 0x207f, 0x5, 0x1, 0xffffffffffffffff, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r2, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) 2018/04/08 13:01:44 executing program 3: socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) unshare(0x1fd) r0 = socket(0x9, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/08 13:01:44 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450000280000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="3514000090780000"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, @in6={0xa, 0x4e21, 0xf831, @dev={0xfe, 0x80, [], 0x14}, 0x8}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e21, 0x8001, @local={0xfe, 0x80, [], 0xaa}, 0x5}, @in6={0xa, 0x4e22, 0x8, @loopback={0x0, 0x1}, 0x6528}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0xa0) 2018/04/08 13:01:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'eql\x00', {0x2, 0x4e20, @rand_addr=0x6}}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='p', 0x1}, {&(0x7f00000003c0)="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", 0x1000}], 0x2, &(0x7f0000632000)}}], 0x1, 0x0) 2018/04/08 13:01:44 executing program 6: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000300)={r1, &(0x7f00000002c0)=""/21}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_open_dev$mouse(&(0x7f0000002dc0)='/dev/input/mouse#\x00', 0x4, 0x151901) getpeername$netrom(r3, &(0x7f0000002e00)=@full, &(0x7f0000002e80)=0x48) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0xfffffffffffffff9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r4, 0x7fff}, &(0x7f0000000100)=0x8) unshare(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x10) r5 = socket(0x20000000000000a, 0x0, 0x0) r6 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r6, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {r7, r8+30000000}}, &(0x7f0000000180)) read(r6, &(0x7f0000000000)=""/23, 0x17) connect$inet6(r5, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xa5200000}, 0x1c) getsockopt$inet6_dccp_buf(r5, 0x21, 0x865ce7b77be7f55b, &(0x7f0000000180)=""/114, &(0x7f0000000200)=0x72) getsockopt$sock_buf(r5, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 2018/04/08 13:01:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x8b, 0xfff, 0xfffffffffffffff8}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23}}, 0x8, 0x0, 0x8, 0x40000000000}, &(0x7f0000000280)=0x98) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/27, &(0x7f00000000c0)=0x1b) 2018/04/08 13:01:44 executing program 0: socketpair(0x0, 0x5, 0x1ff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000380)=0x14) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000080)='vmnet1+}mime_type)\x00', 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) socket$bt_hidp(0x1f, 0x3, 0x6) fchownat(r3, &(0x7f00000000c0)='./file0\x00', r4, r5, 0x1c00) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000502ff3)="440d05031700ad031d078900ec", 0xd) 2018/04/08 13:01:44 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dbcff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000000)) clone(0x47000000, &(0x7f0000000040)="fba73f961e1dbd28e97ff54e05802e055d140a2f302f8dd60b600a7f1462c00affd396b41b1608d823d4abda616de14b16282c8a43a1311d6700599b5ae29f", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="1012709ebd274270e26b66e73917b66584427a858657d10a8aa01d8bef") ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/139) accept$ax25(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 2018/04/08 13:01:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dbcff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000000)) clone(0x47000000, &(0x7f0000000040)="fba73f961e1dbd28e97ff54e05802e055d140a2f302f8dd60b600a7f1462c00affd396b41b1608d823d4abda616de14b16282c8a43a1311d6700599b5ae29f", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="1012709ebd274270e26b66e73917b66584427a858657d10a8aa01d8bef") ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/139) accept$ax25(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) [ 139.737797] sctp: [Deprecated]: syz-executor6 (pid 9940) Use of struct sctp_assoc_value in delayed_ack socket option. [ 139.737797] Use struct sctp_sack_info instead 2018/04/08 13:01:44 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000799000)='net/ptype\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/116, 0x74}, {&(0x7f0000000000)=""/200, 0xc8}], 0x2) 2018/04/08 13:01:44 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) prctl$setname(0xf, &(0x7f0000000000)='\x00') sync_file_range(r0, 0x100, 0x5, 0x6) 2018/04/08 13:01:44 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ea7000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) close(r0) ioctl$TIOCGPGRP(r0, 0x40046104, &(0x7f0000000080)) 2018/04/08 13:01:44 executing program 2: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1, 0x440000) write$tun(r0, &(0x7f0000000280)={@pi={0x0, 0x6c}, @hdr={0x0, 0x4, 0x5, 0x1, 0x0, 0x8}, @x25={0x2, 0x2, 0x5, "2f1ec69fea6cdf80a6474d32d678dd3d4466f3aad714c39f379b5ed8a0e6f8d977780ee49c5ecdc987a0557d51ebbd55ec2a86c8e7bd933fb6179b850629cbb119f786a942985d103b6cfbc963047a21a2dbc8a432e6e9e60fa7ef6c34cded89a4f59b37463ce0139dc22174a7"}}, 0x7e) socket$inet(0x2, 0x800, 0xce) r1 = socket(0x3, 0x80003, 0x3) getpeername$llc(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x10) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007effe080628bd7000ffdbdf258000000039c958f62a25e97e8d"], 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) 2018/04/08 13:01:44 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) read(r1, &(0x7f0000000240)=""/175, 0xaf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "70390e3201df8956", "f8c0f8f7637a15f78d8875030addaf4e978f7137b91e9b19c16c8b5970ddefcc"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 140.001762] sctp: [Deprecated]: syz-executor6 (pid 9940) Use of struct sctp_assoc_value in delayed_ack socket option. [ 140.001762] Use struct sctp_sack_info instead 2018/04/08 13:01:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/201, 0xc9}], 0x1, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/93, 0x5d}], 0x1, 0x3) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0x7, 0x71b002f0, 0x800, 0x1, 0xb, 0xfff}) 2018/04/08 13:01:45 executing program 5: fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2) listen(r0, 0x5adb) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) r2 = open(&(0x7f0000000040)='..', 0x0, 0x0) ioctl$TIOCEXCL(r2, 0x540c) 2018/04/08 13:01:45 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000064, &(0x7f0000000040)=[{}]}, 0x10) getsockopt(r0, 0x0, 0x2, &(0x7f0000000000)=""/13, &(0x7f00000000c0)=0xd) 2018/04/08 13:01:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000760fd9)="260000005e0009000000eaf83a0000000000008101000001000022000008db1ee9ff4435eade", 0xfffffffffffffebb) 2018/04/08 13:01:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x73}, 0x2c) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'syzkaller1\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="1a00000000000080000000000200000002000700000000000000000000000000b26d1854bb19b9237e222ee89a993d"]}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000000f1000000000000000000000000000009500000000000000612c248d0763b39e29a8baaa8f00ad74eaf0ac9a7340d9b76092d136721763e48f0d4064d83c57d2eab2caab9307075776a27d01338b0bd0fb571991f06964062a6e210c4f807c46775d3ab9f59a62367a9d1e840f1af6777c97877f8a5aff1a9819cc4e784364826ed7aee29aacdeb29c44000000"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x2f8, &(0x7f00001a7f05)=""/251}, 0x48) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r1, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x80) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2501, 0x0) r3 = socket(0x10, 0x100080000000002, 0x0) write(r3, &(0x7f0000a27f88)="240000002600ff000000010004773600fb1308020100000000b0e5000000000000003f10", 0x24) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r4, 0x6) 2018/04/08 13:01:45 executing program 5: fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2) listen(r0, 0x5adb) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) r2 = open(&(0x7f0000000040)='..', 0x0, 0x0) ioctl$TIOCEXCL(r2, 0x540c) 2018/04/08 13:01:46 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8082500, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xe2, 0x0) fcntl$setstatus(r0, 0x4, 0x200000000007) 2018/04/08 13:01:46 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) read$eventfd(r0, &(0x7f0000004040), 0x8) 2018/04/08 13:01:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000080)=0x80, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/184) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000002000), 0x73) 2018/04/08 13:01:46 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x7, 0x4) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/08 13:01:46 executing program 2: r0 = creat(&(0x7f0000ffd000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f000044bfa0)={0x20000000, 0x15, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2018/04/08 13:01:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dbcff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000000)) clone(0x47000000, &(0x7f0000000040)="fba73f961e1dbd28e97ff54e05802e055d140a2f302f8dd60b600a7f1462c00affd396b41b1608d823d4abda616de14b16282c8a43a1311d6700599b5ae29f", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="1012709ebd274270e26b66e73917b66584427a858657d10a8aa01d8bef") ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/139) accept$ax25(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 2018/04/08 13:01:46 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) read(r1, &(0x7f0000000240)=""/175, 0xaf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "70390e3201df8956", "f8c0f8f7637a15f78d8875030addaf4e978f7137b91e9b19c16c8b5970ddefcc"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:01:46 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x40a, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x0, 0x50c, &(0x7f000085af91)}) 2018/04/08 13:01:46 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000180c2000000000d0000000000000028ef85"], &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000001009d00000000"], 0x18}}], 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0x3, 0x4) 2018/04/08 13:01:46 executing program 6: r0 = socket(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x11, 0x1}, 0x14}, 0x1}, 0x0) pause() 2018/04/08 13:01:46 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0xb0, 0x7) ptrace(0x4207, r1) ptrace$setopts(0x4203, r1, 0x0, 0x0) 2018/04/08 13:01:46 executing program 0: syz_emit_ethernet(0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="4aae78887c86958a78741e816a2d13490c55a94b93ec5e9b0291cd2f8f5aced85f2ec2e5891a52bb3caa7168acc83944beb4126972923b702f1236712c16e2b67a0a8a81f647f1ac29fb696e74881d4af137bdaa49782cd2c522a0f7af3f968c3eadaac33619f91f18e3a17f703c98c0acf9e9da90c3d59d14a2edc84b0b0cf0b55a0439bf0914782fb1d94a7d1fb0dc8f27f6aa681c6b583cb429c842b765569b6dda4857018db86d8532bd2b3a43a51aaab19d5883493bb263507354", @ANYPTR64, @ANYPTR64=&(0x7f0000001540)=ANY=[@ANYBLOB="c4cae5dc930dd2c4b28691d966d2e0316d63c6d1560a6ac8fe1668547b9cdfd3c3d0ed22054223a93936be1669bee0187394cbf9287264bc4718f62c557c3c923fb2ae21a8bf0d2530237f3e5749de8956f1befbb7efe3814b95bd5e6ee0a93fa4c723ec5c52010f2f2aa033b3fda49a86b21f43a323ea9e0fc7b1d76c315d199af9083679ff697f", @ANYPTR64, @ANYBLOB="502cc341614fe215e8b163e211b25d079abd896f84bb49bd42cf14a97cbb0d896ee490a0dc9ebd1638ef58c9821783a69928fe0ac362b13c1d4ed8679a3e3c3db3750b01a96258597214c4893cd842f101a5034f63933cab06a8c6a64b7803e879b8c02b486b5aff2f8ed9d2013b32c619f2f756de57994277aa76484a05ea59c30e7689a597af90cfa79da6022cb09e32903ff85e9d90948c05eefdbe759ef811494c238d7a43d3b8e77244ba4731cf0b69278bad8b559fe9e02a23888e1e387f3a3b9ea62eea2e", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES64, @ANYPTR, @ANYPTR64, @ANYPTR64, @ANYPTR, @ANYBLOB="cbe3039e2999b894665aba1c17a1d0f0fe50803637f46000821bab1b93c9949eaa3eb0272c6fc0227c557a252b57ee47317251ccb259ccdac4009652de772b1d0707522daae70b874d16edd229e381dce9cf6ef8fee25b19482e7fe4b8910d41cb95", @ANYRES32, @ANYRES32, @ANYBLOB="4965bb1d1449c7bea9bdfdaed35dc2c8e79ce1d32d0f009c4b1d302229b5dca2b5e75d338a26adabafd2ba4b614efb7e9fcb7293ad341ca0a9b5ccf4f3f9860bc3b68238005fef9282178b02d54988db4cc74d829253a7489aadaa509b52ba5dcebd535359e37940684ad9dbfbff7590e422b5e9d4f1e26c64ec70c660efa5123e1826248574e09708ff058482c1f7010887c747fb4b1b389bf44e7697f15302c465464a15dd67c2d761fa86da"], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16, @ANYBLOB="f4277b4367de1de2ca3c629f554fd72c9f7a50da23a317c792b3e4179d7434898ce8b092d2710bf8e49f18fc025383b58fe773097eb1029fbd6c181df47f42e4adfdf329a5b442b16c74512c7a623e17dd9af382eb1f4c90e845732bc9ad933135a9be25bba2ec6be7f8abb75f6418401494923c4fae58087886ebd6684d891754cd449fb4792ea52f17d5e32b50c1753d13659e84c1ed5a2fbc9c9fd50326c583554d4cea113e8c465862247509cc56425c320193934536fa2e0469b723f11c", @ANYBLOB="63bacac860a267508986622b0edf37ef0d91a59d3313919f9eaf89f3f8997dac779453eb072c7d59f0c124bce90deeb10efaef75caad5390f0a8119591b665265824585715f912d5aa8bea3bdef97461b6e10d0d08110f10a355763320840a023b8ae93e615f8e1b14f95ed6ff6d8f87da2b8a0571529ebc2f9ed2448206101dabfddfb184ba6887ace7881eec235d251f9866d7bf06e6997c8468aa6f892e66a5dcb7f911917f9752a2f5cb9b3887d7680cc62a3982d4cbd49ae140020f828d901eabc7a137f76ba367768e54ad64d9ffda2f6da3"], @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES32, @ANYPTR64, @ANYRES32, @ANYRES32, @ANYPTR, @ANYRES32, @ANYRES64], @ANYBLOB="c1be564ff0e6e886e4c579d9c23aab9df82b2190f58d0284e1f32f2f3e08dfc2ff643ad578dda0dd4d1a0000000000000000"], @ANYPTR, @ANYRES64, @ANYRES32, @ANYRES64], 0x0) [ 141.304572] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/08 13:01:46 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x9, 0xffffffffffff7fff, 0x2d, 0x3487, 0x800, 0xffff, 0x1, 0x3, 0x3856, 0x3}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x4000000ec, &(0x7f00000000c0), &(0x7f0000000080)=0xa069) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x14) [ 141.406299] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/08 13:01:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@nfc={0x27, 0x1, 0x1, 0x5}, 0x80) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/08 13:01:46 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0xb0, 0x7) ptrace(0x4207, r1) ptrace$setopts(0x4203, r1, 0x0, 0x0) 2018/04/08 13:01:46 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40100) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/192) 2018/04/08 13:01:46 executing program 0: socketpair$ax25(0x3, 0x2, 0x8414034d78db351d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write(r2, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x8001, &(0x7f0000c0aff0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci={0x0, 0x0}, 0x5, &(0x7f0000edfff8), 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r3+10000000}) r5 = dup2(r0, r0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffbd, 0x4201) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pwrite64(r1, &(0x7f0000000340)="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", 0x1000, 0x1a) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001340)={'ip6_vti0\x00', r4}) write$evdev(r6, &(0x7f0000000180)=[{{r7, r8/1000+30000}, 0x2, 0x800, 0x5}, {{}, 0xfff, 0x9, 0x2}, {{0x0, 0x2710}, 0xf0, 0x0, 0x9}, {{0x77359400}, 0x10000, 0x10000, 0x8}, {{r9, r10/1000+10000}, 0x7fffffff, 0x0, 0x800}, {{0x0, 0x7530}, 0x6, 0x2, 0xffffffff}, {{r11, r12/1000+30000}, 0x0, 0x5, 0x100000001}, {{}, 0x8, 0x3}, {{0x77359400}, 0x0, 0x81, 0x6}], 0xd8) 2018/04/08 13:01:47 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x30000) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0)=0x3, 0x8, 0x1) fcntl$lock(r3, 0x7, &(0x7f0000010000)) tkill(r0, 0x2c) dup3(r2, r3, 0x0) 2018/04/08 13:01:47 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x7, 0x4) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/08 13:01:47 executing program 1: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000040)='./file0/file0/file0/file0\x00', 0x2) close(r0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)) 2018/04/08 13:01:47 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0xb0, 0x7) ptrace(0x4207, r1) ptrace$setopts(0x4203, r1, 0x0, 0x0) 2018/04/08 13:01:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000180)={0xc, {{0xa, 0x4e22, 0x7fff, @dev={0xfe, 0x80, [], 0xc}, 0x7ff}}, {{0xa, 0x4e21, 0x5217, @dev={0xfe, 0x80, [], 0xb}, 0xc8}}}, 0x108) setsockopt$inet6_int(r0, 0x29, 0x200040, &(0x7f0000000380)=0x8, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400000000002822, 0x100) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x5, 0x1}, {0x2, 0x3}, 0xfffffffffffffffa, 0x2, 0x1}) 2018/04/08 13:01:47 executing program 0: socketpair$ax25(0x3, 0x2, 0x8414034d78db351d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write(r2, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x8001, &(0x7f0000c0aff0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci={0x0, 0x0}, 0x5, &(0x7f0000edfff8), 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r3+10000000}) r5 = dup2(r0, r0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffbd, 0x4201) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pwrite64(r1, &(0x7f0000000340)="d673ff5b16af59e2e8b8905967ff18338e5e0e366e90b682aaab72f2c4f84acd91dbf20418344e0b9c786d10577ee72e7253d664d0217476369031a89cf4593cb0840782269202c4f537f4a42c3da8ba31f6e251226fb20582119c313a40683b22624c1c88087787677344f1cc1a322e99f1cbdb1710ecaf79d13462a9ebffc9117431f50beaffc8a21fe23c13edff26944bc1cbcad161b4a65760a3e6e9337ad58e7749c55b29d35a8d1730f38c4e67b4d5fc3a5324836a60e5eb2fe856c36cd64ba9eaa3e65609f6270436bbb6e4408784cee320cb0b89b14152bafc77c35eef942fffa076866330f3d7c0f6b5b874d82d98bf74864777c1179ebaa5063854eb17ede9b482d9735a8747e212234dbb82a5b5a3557bf4546c870927353d3aedab6cfeec8489c921d59fcf49d539a0600312f768e00125fc8836dcba7d55b8a12d10d987ac30d33ebf98b9245c4b0f6778f7c3d9b91716c7d6f0612bb5c10ce22205ab2f76c81d7b2b27ba647e203f09c370e352140204bcf73cd8a2fe9402c3a94b17380fc1bfe5f11a8a2d83dd172c293e98edb6a812a1820e99cf7da08b33b766274c13bbc7ea0cb1d1110a0a0b3f3a40b523362ea0f477a480f5dc57ed8346997ea49eec603f07980a3e4f94733b5a87f2b025cff584a2368fed6e643b6d1be79ce0e26f22223becfc4d92037cac14c64bc4b98b279681bc5593efad67c90128d88e4455e65a4e5c1b73ba29badb1dbb7dfcaae7240ae5a6bc149cbce0c97fe716d2e947f8357c2993edfe8a829bca8a83c18501e0d0031fc785c976dd0c3b6c378cc9504e58d5c90120cbfeef6562f6d97abffc4c531fb97c9e6a370be5db7753d98812faff80664ac82bcef59a40313b1abf2c4ac7269e197e5dc9eed1e5b675fc87620da035644c3021e5c375177fb0e85a8437f67522c22622dd1ac7b031c0be80b96c08d977b3c50d265abd299ab849bcc5c14afba8e20b5272452ea1865c3e2badb50868bb964d100e858774117596b48a9cda113bfbb32a4e5d84b08b7dfd9b259897a48572a2db6d8bcfb8dcb366b24423c8799b8fe336c57e513a8b0f1120e35e822499ed491f3e141b9ffe622bb2c7c047403a8c03ca7e959126c7a521e200f01b32e9dc77ca80fc674e4dca369df4d0a977cfe49064c2e87130fa8923370b6411c3dadfbe3b81eab539d42cab1311c710707484a7270452db7d50e08efd996fa7db679b8fc2b8f28d8b911ba8547d676686898d800565bba1073f1dbfa3894e2067f6e7efb8fd2af1e4dc1e55fead5f95d7111fc985da87f085f1075d192dc3f78e2f471e72314593bf740b7ad6978042f93aa2698719087dc2d4c92e12d941ed71b50d612c927c089e85d97141306aad44405e95e113d22fd38c4a8557746f8ef49c697f91417b87c3487934a5aec61ba63d54f04266a04336e028c622792e2f7a4aad9aee4204b892f0af463fc0d8d626a58fcaa00dc15ab51ea301181307c7df4a78db973dbaef191878cbf0d8849252c1d74adb06ed184feb2eada5bf160c95741c7694e16ffc387bbe43af5fa2e5cd196dcf6ca24aecde12627101f96b166c8be83fd0e2df7096fa4c8a7522a3554e977c374ba3827274a16304f04cb2e48f1a768c0a8800852b8a00a2c1845951402f7bb065950a655e1b69e7a54c06355fd932ebc8753feae75f6bc6596681e3b00aceb2567d17210b124e948cd09600a94302ce377cb449aefdee885b5da1688b8a346a2b1a6361be138161d34ed19f129070807aa488eaaf8375a4098f6ae5b0b7c38b5cac082bb98306f9ed12b69f92590361169d23caddee2ae48ce4c329d85d56ff0c3370a63fef2edbf3f5c94092bdf29fd82694366c2ab4588bb4ed1903dbfea22af5c26a7b961613f089702818c564b2b767d6a6f40352e1f1c88890a72558533c1233aa88478dde270ee1c67fbb628d0d81bdeaea403e1439c140ac50f98fb3be667305373c1c2f8b663dd63f2a0f47b8480bd0bf3fd701f9c0f52ab473abdb4ff2f9307fb5ae38ae25961d2b20eeb632504b43398ac67cf96d5c76a9e3805aef1a50bc3ac7ed6960c80d5d4a4c99916a490aa2b226bba211f4361d8a36c40833f21dbb88ccbd9211a97d085e7279ed68550c473edd69800e32e4a8b1315af65a01950edbb6e08fd2cd86f915f8d635bda13fc7a0c5fddd916e55afd935c28a7b1e1ae69fa71d3cbecdd135dfe5bf8291893c0e2c18606f0b5ea20e81f052d4b2ab5567c3b7b00bccfb42e2b56c5a90e3a57d85b2f4cbbcc1b7a416666db5a61958aa0c861cca755a20f802da54bf469541cac69a388ecc9fffe5086c0e85039acfdc73088e415628418920f7c8d426f078558c1eb0070d0710f98f971675ea4da5605abceeec7cc010cc8b9ed1ea40bdbeef32ac3ef85e97500b643799ef5a587d3c29559bfcc7766583c9019223503cce8ae7b78652638b031d5bf5c784e534edbb7f44152babefc4d9c63801c3ce9034784845896e7e176bfabd38d923df8372ba6a63a7c40fcc14674481e41c226b99ec7c6d477d39f553b03704e4aa2db2d4c24ad9ee598aad276efef3dc03f9062f68c9e38d2f789a5f355cc0134fea9df5eafb22ae7933bedcfdb59ff271cd793b9505ea385bb99a37e1f39a78f7b63debd13709b9eeb9ce7857366f69cfcb443d2288fbb10157591e49d0603154cc7a06e809b5c91381c1694077c55eae5e2a2e06489ebce6cd0b155a8dfcf56aff1cb3e2d12334c3f89677391154fbc92d52244c555e0ecfdd4549a174b1f7242652f1687779391d206d78178a1f9a26fddb1667276a93b03589b711d3c29045e1b6b0d4c223d4b6ddc9c8da5c86040e3c2e3fbe7bbe1b16256be5ee8d3ae3dd12c18a64f8fdf4c21ca3ad8926dd2690552fceb5f3f52923be7c298a1127013e0c3dbc5626435bb0dd0202b1fb839e751577bd76747194916b7fe444f935b7e436ec23eaf195a1204122176894cf3900b73faa3d28d88b2e8866a385afe6f9e8cbcf0e4971bccbc72d862031f7ec71aeb5587cb371fc07977f272428316c32f34aea5f23c12f18edbf252a5329b51fb3e655b714142216391fe06477c268183360098096c9ff4ec7b3c94ef710f956864da49a3895c5eff085b03a8d9f7e0aa2e385fc30d27228832afe3d4c7bc9703dba681db703af0806bc2052818399a49dc0cdb7896fb5acead87612d7089b97b736590c3cf2732be1bdedc3587173fbef5be28f9a7a6aaa98d73638718d5e24239ad1b0bc1136f6525a6daf11c0bfcd80e9d26bf80b8ff1f0992300f38ba44b527bdac8a30ead96bf3be1205ea6c20883aa02323cba8a9d40802f58aa7dfaf986746a656b307a042038ac1dd5a06ef319832af915a0d09d9afb9ccde70693031c5464bb8bb7b83904bd81375735db979e60891ac78c5f569144a696221c0d6f2cf9795228074f5e91881e5b87133c050951dc40b236c29c4af7fcdd1a16b4d9e5ac9c9f8581025b0762ebaa419289f10dc43975d1414fb3a8befe0771fd084ed5e621a8852c84747fdc48470dacad1d3db7c050276dcdc389c82561c946e24702c7eed300272b9c79f5edd09fd3fe0696d4e93cde60263723773527d4ad6d3d29417f2ee4f8883988de20d7ad2285824b768b3a28364b5417c0d28439305ae5cb5c003a93639e3f277a5034d3b51ce92c092baf8bc6e263738904bb7de4aad044b2e9c1aefad6a0c2ab661ee5e460d70b47ffcf5d69243d21c4e53543b3c6fe484852dfed0ac9f35b172427df0f08d20f5910bbe2cf13681707bf3332dbd350ac151d008f3921f0c11129eb8f58d3f1a6191c6443bda970a0b39f87ef574d3dbd48fb19698bc2f024b09a818d000f9da4b4bae510414cca898e821ca12e0337a66541ece6cd48e632cfe22638dd30fc98bf45446ab4457133a5079c71c3cb6004926ed5644a8306e26a2d9d23315e15a80c47859cff75f34f4343e5e0992a85543a6e22d1a34f16bcd3b2c2c653b70f20af3eb00157210c64861b6c537693c23db394433ed83e521037125407d3d5f8a5981389a9490f89189d8d283c6f4cd320851668a1fef2c421614c5c2df0e0992c2741843b18a56f78f8e4d8ac44098472ddf8bce1946077978e73f7f6028147e81bb44beb7dfcba8d7f1717b3835a5a4eea21b3ca8f65d3a4f8271dd9f5e357faaf485abb19d66171f169d4688a515a66117e8894bec2c9a84cd075275d4a67c1e74210ba39285cebc17e828820042cf1096f469dc97b51870bc6da517dc5a197308008794624da2bd9650542454d5cf512116e4cba13d6f952008fb0adc8d4b2e0d3210b27e6cdfede4747b3d80a44c144abcd069e5b7d553aed8577698b37498db03f642157f7d5bbdb23c0cfa18cf64158c3dd85cba1e9acce29180094d07afd03bbb00b9bc81a3698dc9aea1ad8c0946b14b1d5e5897e066d2dfc3b76e3a709c2f4c9c835163b5688210a9a2d09dbac56267dc4522d4d98cf92fa31c655fafe1820f22de878386a12ad2850e84ca3e85548ae8abc2335deb3ebcdcf6d86647999ac7aacf3d95ca8b4a40284c62809e470f65592ba980dd80f4fb9c9625da166e1dbf2b9fbe38e8e821429ed5b93af13c7301b842c847310e85e9190f3138501c45115b0319258473ef9b624ce72b7b5300f429b37e5ec54c4f45d1637f3751276542cf52ab38a99d9efe6fdea861daefa3caccd170a7e9960d448c375aff87c2abc0f5268e40cd8568fb37ba1319d8a7a970dac078ac6b8e11300f0cc3a4c3c86c27822f7fe46f0493fece4619863e9d2680534117e3248d4bb0ef9ffc2e40719071327c834ccc2ec4ec627c0ca1d152b949818def2eaed194f74c1aa4eb9195d587d9ed0b6b4690522088ef404088f4156f8307ff9af4abe1a80fd488de4b771ff91be13d5c0c206f05a1aa28d0c7ae23aaa6c70153aa905e195e21ef2504a68ac0efa013291f2b0bc93c24dd43a9922c2705331927102867816aa3543ae645fb2ad183fba038b289be1ebeb41fda6b58fe17a83d58b7f6518ee9a7bc821ff0feb2918fca8d656282d7fae709e04f49b0b12eebfd3005b0f014c3164ac6d60bfb476d52a03ccfd1be8f54cef66b868c2c7858aa3f0efd2b3a80d781c39621d93f3dd318732642cbe24594d4dc14c5daad27c8cf8f1514680f9edb5b81379370ade8fec01105d7a8f8794183dc1078fd51fa66ea51e6fba4763b8515e0957ce558fb5f010b4adc510da1f164ea09011dd3ade4840b96282921d229d5e6e010c4af26194f99a30482759049bd5082250cb23d4764791db2eef032cd0fd4996ce6eab03df82ac6bc3ca0f7bc2ecf99fa771e57060284fcb6184abee5a1748d352b914ef58cb69fc84afaec9fff7d82c04ac0d3c6a3c7498b776f56b4e714fba97532f3cd553e07e3f23679cb4c385ad92f6657ee4b10a81e6a5e1f6e10c1204e5cf8ec40ed14e62836f39eea8c414bf3590da38a3599e14b45bac79e86074687dbad878b71dfb372ecc6acddbead4ee922dd58e1517748729211c3b9140c3d4c3b2d6c8a73f838b2b3567f7d83cd6c17373b7aca7f680a9bd4fd84b09c8363d314be4720f53b1f6c54afadf5983fc93d165633cbd7ad76d8fd911caeb509bdc16d3565cd64786aaacc27f018336c258d475502673122be204043553045eb9103b58df4b9dab1453c77db62aec9b1b5fc26207c4e2d26c9a85133ed12611a513fdffee844117ddb8d0838d39e25f20d715a9b2456f517bb3bb9e30ac118cdc909e043ecc50", 0x1000, 0x1a) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001340)={'ip6_vti0\x00', r4}) write$evdev(r6, &(0x7f0000000180)=[{{r7, r8/1000+30000}, 0x2, 0x800, 0x5}, {{}, 0xfff, 0x9, 0x2}, {{0x0, 0x2710}, 0xf0, 0x0, 0x9}, {{0x77359400}, 0x10000, 0x10000, 0x8}, {{r9, r10/1000+10000}, 0x7fffffff, 0x0, 0x800}, {{0x0, 0x7530}, 0x6, 0x2, 0xffffffff}, {{r11, r12/1000+30000}, 0x0, 0x5, 0x100000001}, {{}, 0x8, 0x3}, {{0x77359400}, 0x0, 0x81, 0x6}], 0xd8) 2018/04/08 13:01:47 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}}, 0x1d) 2018/04/08 13:01:47 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) read(r1, &(0x7f0000000240)=""/175, 0xaf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "70390e3201df8956", "f8c0f8f7637a15f78d8875030addaf4e978f7137b91e9b19c16c8b5970ddefcc"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:01:47 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0xb0, 0x7) ptrace(0x4207, r1) ptrace$setopts(0x4203, r1, 0x0, 0x0) 2018/04/08 13:01:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="4b3a0000007fde0000f5eafe12a8041af2fe2f09000880012a000000000000000000", 0xfffffffffffffd8c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'bond0\x00', 0x4}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x210000}, 0xc) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)="b447ba41fbaf6688cfe2a381dd9194bc8c8999653b9898ad5f9dc6ff96c585dbfc1877262c25a92fecf5159f33bb8c09b4e4f56e4e4871") readahead(r0, 0x6, 0xffffffff) [ 142.417708] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/08 13:01:47 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xe) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x9, 0x1, 0x2}, 0x9, 0x8000, 0x101}) 2018/04/08 13:01:47 executing program 1: socketpair(0x11, 0xf, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="e5fef78ab67f17503591a623109b19f7edbf3d4ccb40b557f2b164bc36cee79b0836df905a16336f15", 0x29) 2018/04/08 13:01:47 executing program 5: unshare(0x40606) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDMKTONE(r0, 0x227b, 0x2000fffe) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x7f) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000000c0)) fcntl$getflags(r0, 0x0) 2018/04/08 13:01:47 executing program 6: r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xfffffffffffffffb}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x1}}, 0x1, 0x9, 0x0, 0x6, 0x40}, 0x98) ioprio_set$pid(0x2, r0, 0x7fff) 2018/04/08 13:01:47 executing program 7: prctl$intptr(0x1c, 0x64) prctl$intptr(0x80000008, 0x20bf) r0 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001640)={0x0}, &(0x7f0000001680)=0xc) r3 = syz_open_dev$mice(&(0x7f0000001c40)='/dev/input/mice\x00', 0x0, 0x800) ioctl$sock_netrom_TIOCINQ(r3, 0x541b, &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000016c0)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f00000017c0)=0xe8) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x1, 0x800000000000200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000001a80)={0x0, 0xdd, "9995b1ae2cba1f9097023f8b4f0be1f5366d39769932dd217cd60705d9b6f3c3c79ffb4458b66c8972a49faa937fd542225f5c19459dd7f0bd16c6296a39f495c4d57ed1b39bcaba379c4d3bd9f84305e649807a925959ff10fd73d5cb833669762e30140516940b694b1135fc421eb61132fc1f2a51fe86cb2f4af1181080d919a0d2e8764cedabec8a9f6beaef71dbbdac752eb0243f037c74404ea6dab5872f212a63c51e0798cf049a8058057d123f1418b7dc0aa138e870660525942fda03418e80ff4b0e5dbc693a82d95cf22106b2ff86e95e62089d65c2a4d0"}, &(0x7f0000001b80)=0xe5) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000001bc0)={r8, 0x81}, &(0x7f0000001c00)=0x8) r9 = getpgrp(0x0) r10 = getuid() stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000001a00)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x400200}, 0xc, &(0x7f0000001600)=[{&(0x7f00000000c0)={0xdc, 0x1f, 0x702, 0x70bd26, 0x25dfdbfc, "", [@typed={0x4, 0x54}, @nested={0xc, 0x54, [@typed={0x8, 0x27, @u32=0x7}]}, @generic="bcef9e5a4da1d60442d6e692dc57b1234559316cc337e05d16d9027b076431cb2390d1425013c50f984d8a8ec077139edb347ad01abc5ebfb5db3bf63a51937b3f63c00c2d39e58fb455e29234b10da6c592a2f07ce2cfde747702b39a2d03f67384a090e632522ff0363ac6e329d64bb65992bf07443193e3e27ea9f01d6fa38f532ec666c53ab98a881e67c7d95f874517a28faa545b1a4194a86eb3ca2b995bf6bca41ee76173ae365123da94a22bed480f561c9eaf0a7ee5013e", @generic]}, 0xdc}, {&(0x7f0000000280)={0x1350, 0x11, 0x20, 0x70bd26, 0x25dfdbfb, "", [@typed={0x7c, 0x55, @binary="a33091189db1dae5c21dafb487d5729a0d67e31d1d8da4acf1a5a03014de2cd987abaca12228fd24fa55ae0b0b00ebd7f57eb772f5e8e9bcec4b096f8a712eab5962e9b682770635f9eba4a89c7e8cfa1467cc4ea64513319b60684844a9de3782810e26bef65d12508a0a6398edb4cd671936dfc99a72b6"}, @nested={0x210, 0x4, [@generic="83b898eb912c22c6dd70cf4b4303b1b9f3f43cb4ccca1dce0ee435209a9e5267e0ab19f86f0da4b598e20623464012a6e515412fc55fbbcbc93685b5b7ada2c7bf25cf7624465b779a97ca93e6df59052486613b0c40488ac9d97538eeb3d64897995a3d1d8a054bdb19dc5a0d1bb6f1098c4ba9862d445e7734c4e9ed8c2ced64ebe104c84e9a3158f929ed829231688135bee56e0e5ccda8a71976555d70119d6550b5dfd47592a4e0f32f20fa4954b2ff1c", @generic="848e984c6395fe1fc6e7bb1b34d0e22b234756da07d430c65192d45f28b3c518928cb96448b93a70474c3d93cf8805510283a0f595bd99a5b77ab34cb1aad7ac399d308ab3f9f68d90ede0cce7cfd48177587bdc0a510acf96a5d7138ada3ba5f2315e2bfa5d0bba174f95276e0dcf8829dd84e9202c5aec31cea7446c2625a8f3336aeec59857f74eb96c77b732aba82e9a404138394fe4b0993a43c5605d57988b68d0d2917610b5", @typed={0x8, 0x21, @uid=r1}, @generic="d7ebc821a3e3c4bfd663374322e67b3e36212eda54da895fa00bdd339db8b7c5495aa88623afb00edf8e4a4dc817345c55ca4415010cbe664c8da85709ac7d3cd8ad80bf774ed1da4d63456012366bb9081f7d223287e2a25534954f1dc73f293141a6bbefc650f5bffa0b99edcd772c78977dd7684cee0527", @generic="d658fdecf82f386fb8192f2f5d28a1415fbccdb49eada160b5e2ac257426096b6beb757aaacc17f13f5ff3a6"]}, @generic="f4078d469cdad0ff2e83d7237e2c7392c6acb2ff2b813088d75513320714066a2f5219e28ee1f7ce7689be96a700d107fb782192c06fd08801c9a50d31a1", @typed={0x34, 0x7f, @binary="578c7f1e76fb371c159427caa999f832e6eb601e80c0a3cbf2bd7c740425f1e3372e48985da1dc877d84348d605378"}, @generic="0fa6539625c195e0407f77ea18d1cdcc7e274aa6aa21312c211c59e3b60650554996873fc1c6970adff414d633ea9d497d9aacf329bd527cc8", @generic="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", @typed={0x8, 0x2a, @u32=0x7fff}]}, 0x1350}], 0x2, &(0x7f0000001980)=[@cred={0x20, 0x1, 0x2, r2, r4, r5}, @rights={0x18, 0x1, 0x1, [r6]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x58}, 0x40004) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$netrom_NETROM_T2(r12, 0x103, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl$KDGKBMETA(r12, 0x4b62, &(0x7f0000000000)) 2018/04/08 13:01:47 executing program 4: keyctl$read(0x9, 0x0, &(0x7f0000000200)=""/202, 0xca) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000340)=0x84a, 0x10001, 0x4) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000012}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0x300, 0x70bd28, 0x25dfdbff, {0x2}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2018/04/08 13:01:48 executing program 1: socketpair(0x19, 0x80005, 0x0, &(0x7f0000000000)) 2018/04/08 13:01:48 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000ac0)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) r1 = socket(0x8, 0x6, 0xffffffff) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x4, 0x2) 2018/04/08 13:01:48 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000200)=""/187, 0xa531ed0aec24db81) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000013ffc)=0xff, 0x2de) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="004004000005edd9e606a8e0e3061366068f6c9d0dea2b0000000000000000000000000000000000000611c715b943bd82fd10b34e50852658235e24294c9300d6c94ebfbd15bc41f7083572c856eb2e14c652dbb8b54d417bff2bdcbe692fbc3ed1fe6c684e1423c01173d9890a011928b73ef9ea32a545526d8e6ca9570cec0fcce38e985ecbbf1cf79275a65f8b257b422eebff8b1688d44d6ba4a9d4"], 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/08 13:01:48 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) inotify_rm_watch(r0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 2018/04/08 13:01:48 executing program 7: fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)="2f65786500000402000409004bddd9de4117eebea6b26046f891fe10eebf000ee9a90f798058561a9b6dfa01004ade49a2860cdce901d2da75af1f24e4ffaa26d7a0a1aacded9589661f6c620149d13323a6af41a3eb873ad0dcb8e7d69dd2fc381354791efcb5e5077336ab6bc715def1b47143ef3af0d80a083c2af9cb4093912c52fce185660731f735e455b8fc9d0e80f341596db24cb0ee2df19a7cee93ccb12ebb804f384c6dd7c41b5cacdcad735d64f61cf6d127c8dc17c3621c677c5dad") fcntl$getflags(r1, 0x409) fadvise64(r1, 0x0, 0xffffffffffffffff, 0x0) 2018/04/08 13:01:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d2effc)=0x81, 0x4) r1 = socket(0x9, 0x3, 0x7) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000040)=0xdd47, 0x3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x84, "d4cc7d9cb1b206687cba1423754e17d30a7d9f4d1a17fc49730c3ba8f7724dc41a59e86cc09ccb03d0455f5aaee804d1a5582baf54fa4335a2763015c914391597a753f82c05b1e68b51627c286b57fc8658c09ef45f24d24bc08626dbe701b25e7be63cc88f5b1acd1f15024d9b4fbb4873dd712a0a49e2014bd00e3c750ec7f9bbbf3c"}, &(0x7f0000000240)=0x8c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) accept$packet(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001500)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r4, 0x7fff}, 0x8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000001540)={@mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0xc}, @local={0xfe, 0x80, [], 0xaa}, 0x2, 0x0, 0x9, 0x500, 0x81, 0x0, r3}) 2018/04/08 13:01:48 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x20000010800a}) read(r1, &(0x7f0000000240)=""/175, 0xaf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "70390e3201df8956", "f8c0f8f7637a15f78d8875030addaf4e978f7137b91e9b19c16c8b5970ddefcc"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:01:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x30000) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0)=0x3, 0x8, 0x1) fcntl$lock(r3, 0x7, &(0x7f0000010000)) tkill(r0, 0x2c) dup3(r2, r3, 0x0) 2018/04/08 13:01:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/191, 0xbf}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000300)=""/133, 0x85}, {&(0x7f00000003c0)=""/216, 0xd8}, {&(0x7f00000004c0)=""/88, 0x58}], 0x6, &(0x7f00000005c0)=""/136, 0x88, 0xe244}, 0x6}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000680)=""/88, 0x58}, {&(0x7f0000000700)=""/56, 0x38}, {&(0x7f0000000740)=""/8, 0x8}, {&(0x7f0000000780)=""/72, 0x48}, {&(0x7f0000000800)=""/196, 0xc4}, {&(0x7f0000000900)=""/220, 0xdc}], 0x6, &(0x7f0000000a80)=""/171, 0xab, 0x9}, 0x3}, {{&(0x7f0000000b40)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000bc0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0x1}, 0x5}, {{&(0x7f0000000c40)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000cc0)=""/150, 0x96}, {&(0x7f0000000d80)=""/202, 0xca}], 0x2, &(0x7f0000000ec0)=""/161, 0xa1, 0x100000001}, 0x7f}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f80)=""/114, 0x72}, {&(0x7f0000001000)=""/4, 0x4}, {&(0x7f0000001040)=""/11, 0xb}, {&(0x7f0000001080)=""/41, 0x29}, {&(0x7f00000010c0)=""/165, 0xa5}], 0x5, &(0x7f0000001200)=""/184, 0xb8, 0x529e}, 0xb3}, {{&(0x7f00000012c0)=@ax25, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001340)=""/106, 0x6a}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/16, 0x10}, {&(0x7f0000002400)=""/167, 0xa7}], 0x4, &(0x7f0000002500)=""/43, 0x2b, 0x9}, 0xdc}, {{&(0x7f0000002540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003600)=[{&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/64, 0x40}], 0x2, &(0x7f0000003640)=""/175, 0xaf, 0xf21}, 0x451d}], 0x7, 0x12020, &(0x7f00000038c0)={0x77359400}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000003940)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003c40)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000003d40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003f40)={'bond0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003f80)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000004080)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004140)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000004240)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000004280)={@local, @multicast2, 0x0}, &(0x7f00000042c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004300)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000004400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004440)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004480)={'ip6_vti0\x00', 0x0}) getsockname(r0, &(0x7f00000044c0)=@ll={0x0, 0x0, 0x0}, &(0x7f0000004540)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000007b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000007b40)=0x14, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000007b80)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000007bc0)=0x14) accept(r0, &(0x7f0000007c00)=@hci={0x0, 0x0}, &(0x7f0000007c80)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008380)={&(0x7f0000003900)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000008340)={&(0x7f0000007cc0)={0x644, r3, 0x404, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x208, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x1f}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xff}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x100000000}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7}}, {0x8, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x1e8, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}, {0x8, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8000}}}]}}, {{0x8, 0x1, r12}, {0x228, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x20e}}, {0x8, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xffffffffffffe3f4}}, {0x8, 0x6, r16}}}]}}]}, 0x644}, 0x1, 0x0, 0x0, 0x2000c081}, 0x48041) 2018/04/08 13:01:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2508fb13583605d0008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000680)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/88, 0x58}], 0x1, &(0x7f00009f2000)=""/190, 0xbe}, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/4096, 0x1000}], 0x1, &(0x7f0000000380)=""/179, 0xb3, 0x100000001}, 0x1) 2018/04/08 13:01:48 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/icmp6\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x5a, r1}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={@loopback={0x0, 0x1}, 0xe, r1}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0000000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000001000000003200001400000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000ecd8197f9c9952d9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009657480b00000000000a000000000000000000000000000000"], 0xf0}, 0x1}, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 2018/04/08 13:01:48 executing program 6: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) connect$ipx(r0, &(0x7f0000000180)={0x4, 0x6, 0xfffffffffffffffa, "07c58ee9d7a0", 0x2}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10011, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1000) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000240)=r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x204, 0x7, 0xffffffffffffffff, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0xfffffffffffffe01}, &(0x7f0000000140)=0x8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)) 2018/04/08 13:01:48 executing program 1: r0 = request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='net/ip_tables_names\x00', 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f0000001140)=""/4096, 0x1000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000026c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000002700)='net/tcp6\x00') r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000027c0)={0x0, 0xc60}, &(0x7f0000002800)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000002840)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f0000002900)=0x84) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r5, &(0x7f0000002780)={0x30002011}) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000140)=""/4096) pwritev(r5, &(0x7f0000002640)=[{&(0x7f0000002140)="cc0ceb84e68e1a58023739cfcb487da5df53c0d86bf6a7c588a96ec7b42624c7a63c6d59a7d08dd1e5fcaed219559b7b568095aa0be873282949d5bcf9e69480b7f5852b3bcaf3ecf483ac3c41135bf874003dbae341f7f58559572d73cdfde799e77ca24cdfde15edb98c2381df668f2393d6e7515950e47a085148b1da963dd60b1d90d2393dd08fe66b9b3558577647e4f98408b2af69f5f1d61c658df1a53cdfa1264edf6df036a4979bb64d3848d71bccbcaece65661d9f46fbf3ef6d54b2cb043fc615e6b403654bd9b655", 0xce}, {&(0x7f0000002240)="3adc55cbbd58b11d14477a1f722be87ecdd711581c9689599e1f1a976098ef2c9b2275a08c87fe32773423d5bcac27422fef0cf0a9e3c62963de28157237326ad6eaed722956e02d09f8f776f612b8648568ffde5bd436a36cc8408de5714e0d479c8a", 0x63}, {&(0x7f0000002300)="d5d5ebe5f02cde01a62ca7db61ffaa0ccbf272fbc0fdf0d201bfb85563d0e6991c150915200df0dd7330c3f8cd9b979c8263150697caf6eb9a106dca054e63dc6395439a2f3411a9d8b07019c3b062d64ed7f14ca75376fc41f4d8165d323f4ec62e47aefa005e26fcdf90db246bc4b6bea9e0d66b2147218d09eff078ba3ebc0aa862050e0debbf9dab44a7f157c9115524297971a87f82f3461022f49155ee61047b05720316bade550894fc685d913a2259391b9eb0ae97a6db1f3f7ced8a55383932d0effa929e70293ae97ca3d3d1483e59d535c64998eb", 0xda}, {&(0x7f0000002400)="627f427ad169ed83b9979e4ce9827124b2f89e8326694a9e062d0c4939dd8149780f3639a860867c48cf37ccc3821a55baeefa21de9ff7599e7b3c9ec976b3501fc6c871f7c56ab38d82abd79bcf8bc440e7b674b37418414eefd9385b181016b9a5078e4448ecbf745f7e1d0f62b7a9375ef63369357a4048014d67455307f0af6dbc4a4a76013a22634c5d91c2abcd9b896d0941b222cb5a37427182f4539119df4e06aeb32f392e9995151e75a2d66c1b071d9a20951b91318eca252cced77ed8a82262399f31caba595918301d1b4084648f2b31946270", 0xd9}, {&(0x7f0000000100)="6e12559dec8d80711041a3184b0f37043e9f3ce3bac165caccf7456edec96ba547cbe6474507a52a71393766dea0d129b5b7ec9ddedea245", 0x38}, {&(0x7f0000002500)="866d53ce924ef3de4cbd4e7a7eb5f734437e921825a03732b8ab595bd12bcdc301fea597df30cfbbef1e3dcb5a7a822011162b7d7438e9c50ba5a25d1070ac37202848dba3f4e20905a576b1b3100c55e07e1139c4e5ecf0bf9e79169701dbc4", 0x60}, {&(0x7f0000002580)="b5ff0244f06c1daa5334aa38cb09551a6b6c2703f393ec2f68f05a7a873dbd72c23812364d1c49170e9d82228a1f4bc743d94a14b5a245ed212db07bd169c4bac703258430268b40a725d0f76bb2debac54fa3db667b96469288e0aff7f95386478541b79b4df0477b4d7fd22abe73e08e63cf34344ea231c15751372fb92179836d575891478f2d5b75ff21d5755a4b7cebb42b42f30f8e389cd0b7809562b0d7871f531cfcc70f91703390a75cdb8bdf56e54c2c", 0xb5}], 0x7, 0x2f) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000002740)) unshare(0x8000400) ioctl$int_in(r3, 0xaf01, &(0x7f00001e3000)=0xc557) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00003bbfd8)={0x0, 0x0, &(0x7f000017bfe5)=""/27, &(0x7f000074f000)=""/243, &(0x7f00008c8f02)=""/254, 0x2}) 2018/04/08 13:01:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x4, r0}, 0x2c) 2018/04/08 13:01:48 executing program 0: syz_emit_ethernet(0xfffffffffffffe56, &(0x7f0000000200)={@random="e3c8853409f0", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[{0x9100, 0x401, 0xb3}], {0x8100, 0x0, 0x6, 0x4}}], {@ipx={0x8137, {0xffff, 0x0, 0x3e, 0x1, {@random=0x101, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x35a}, {@current, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x5}, "8e04f57f18ce7daada2721ca3e18fc120b2573b48015f6a110c541a883701e92e27ef17df3336c62fb4183000878a682cef55488f82afacafca860e9b9a03bbaac5d7b7152aa2ccd7f3a5c04135dce1cb4852ef1efaf81fdf32d5cf4e1095e097f8a439a"}}}}, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), 0x4) 2018/04/08 13:01:48 executing program 7: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r1, &(0x7f0000030000)={&(0x7f0000000000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000002400), 0x0, &(0x7f00006e9c68)}, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 2018/04/08 13:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000002800)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000002900)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002840)={0x48, r1, 0x210, 0x70bd2d, 0x25dfdbfd, {0x1}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@generic={0x401}) clock_gettime(0x0, &(0x7f0000002740)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/141, 0x8d}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x3, &(0x7f0000000200)=""/14, 0xe, 0x10001}, 0x7}, {{&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)=""/100, 0x64}, {&(0x7f00000004c0)=""/133, 0x85}], 0x2, &(0x7f00000005c0)=""/162, 0xa2, 0x9}, 0x3}, {{&(0x7f0000000680)=@generic, 0x80, &(0x7f0000000980)=[{&(0x7f0000000700)=""/236, 0xec}, {&(0x7f0000000800)=""/7, 0x7}, {&(0x7f0000000840)=""/224, 0xe0}, {&(0x7f0000000940)=""/16, 0x10}], 0x4, &(0x7f00000009c0)=""/205, 0xcd, 0xb0}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000ac0)=""/105, 0x69}, {&(0x7f0000000b40)=""/171, 0xab}, {&(0x7f0000000c00)=""/102, 0x66}, {&(0x7f0000000c80)=""/152, 0x98}, {&(0x7f0000000d40)=""/63, 0x3f}], 0x5, &(0x7f0000000e00)=""/223, 0xdf, 0x8001}, 0x7f}, {{&(0x7f0000000f00)=@ax25, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000f80)=""/227, 0xe3}, {&(0x7f0000001080)=""/251, 0xfb}, {&(0x7f0000001180)=""/62, 0x3e}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/201, 0xc9}, {&(0x7f00000022c0)=""/43, 0x2b}, {&(0x7f0000002300)=""/228, 0xe4}, {&(0x7f0000002400)=""/142, 0x8e}], 0x8, &(0x7f0000002540)=""/173, 0xad, 0xb94d}, 0x800}], 0x5, 0x10001, &(0x7f0000002780)={r2, r3+10000000}) 2018/04/08 13:01:48 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) fcntl$lock(r1, 0x7, &(0x7f0000000880)={0x2, 0x7, 0x401, 0x8, r0}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000008c0)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2=0xe0000002}}) 2018/04/08 13:01:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffffffffffffc, @empty, 0x100}, 0x10) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa}, 0x1c) close(r0) 2018/04/08 13:01:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/6, 0x6}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'ip6tnl0\x00', 0x9}) 2018/04/08 13:01:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d67000)={{{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x0, 0x11}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x290100, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x49, 0x1, 0x6, 0x0, "e13e3bc5a540b729a2344aa0a657e6e3e95aa81c026c7706ea6599767c1cbcf60b75dcae797f516fc2e70d1145f219ba34947b92e0796b4d19e25016d5c3bcd9", "ed8f535e82e5d36d3a28e7509232d98cd134067374c2c89950a01553c674dbfd", [0x2, 0x4]}) syz_emit_ethernet(0x66, &(0x7f0000183f92)=ANY=[@ANYBLOB="cd39f2081b0b9a8c87bcb5a486dd600aff0f00303a0000000000000000000000ffff00000000ff0200000000000000000000000000010300907800000000609433df000000bd7bf975bd72b8c3aa67f8eac783780000000000000000000000ffffffffffff00"], 0x0) 2018/04/08 13:01:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f00000000c0)="afee3e9fa1163f420e40bc637e6077cb08e0770972a4b73de298138b01d93c488ab48715ea1006454b2a3b3365af3309f7d0f8fffeb4201b19291c9f785252411fc4dc81e8134d57cb0f58aa09e611880af8eff6c464f9e1f845b4ee56041b3350f4d1e2ab5e5c9a681935ec9841e2957e5acb269da5f8d82b0974665a9cc1f715aa56e8a5ef8be22926999e", 0x8c}, {&(0x7f0000000180)="ff276f23cf", 0x5}, {&(0x7f00000001c0)="d31c56326a76f3a4e7e48531d097c268265acb16d3ee7b0284750e08c5666e3ad9e95cacba74e1f87a315e5606443c4771b68aafce6d531b1150e3f3222926b769c084f7e072c83a4ae41fe43b062de6a673ba2f27044c48eee0e159331cb6a06a8514f7f13eaabdabd0763da3c2336e381099af99e2a2de6e0892dd620a3e02d651f88a6c7471a8e5ae5568c7bb4c926f08bffd0bbaa066555f18300ec3527b84c867722a824bb9f311b28a5b8a7d9ff057e125546d962fc090df369da7f9623cff115e60f057ba5862df9eaa3f03b700e30a1f2e", 0xd5}, {&(0x7f00000002c0)="8bc032c6c5b79769d5eaa92579d0caaed4b2044ef7c403315ad07e74427591bd493998ac35d4f824b2101acec776b42dccbd076afe7cfa499653fdc904eeb38bc25bedf02536ae0ccd5d4dcb68b6becb6b9f4eed6dd6af2b32827fa404d8c90b4ff8816a58bde9bc38704882af80e84d1845b2dfd0ff8fb3f1e72d614c50940302069a75fd1526e0921409b5f2672a380e13b9f7056795145d", 0x99}, {&(0x7f0000000380)="060f2628db3dd12867072162bce0bdf244063e8bab07", 0x16}, {&(0x7f00000003c0)="24b89c0744cac87f1754990eeb8dd0572fc7011a7a385bb3e6063a3cbcd70153dfe53c1d19253019ddd1b5f31a9240ac7e8bc6c01b9db1aca661a4fee5eba44d3fce753c4910a27e0e521ac46eb832236abf16b4b2a86e3ec5a332b90572c709bd7b4ccd827adb30f44fb5042f5e08bbfc1ef0c402e67beb979d5e140a0f9c7bb7711155e038ff68e5de1f21be14dd461263ed72bfae8f34f50eb9dd0990dd8f3ee5f719596b29f7b5e49ea3570d4e34cd4838fd4dd02a5aaaae793e24a810ef9715afa68fabc45272a9491ff853176d21029f3f65860e3d60ccc24338", 0xdd}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="eb568d9e7f62e13e6b944cb2c429f85e22ecda3506daca8d89f53ec1d890262a8bd148d22783b526e332a4745da23ab1611eacdda273793e3f48a16ccbc6785a40f840014cc8eff08669fb325a333b7fd0f61d84feeae88750d0b4292a27b38e95dddc9220e4677235adb70f087c03cdd83cfe8c8fef60769bf92a22d8250831e5bd5437405aa7874874e8fe451b6444be2eac95ff95c1f40eb9549dfccd9dec56f1794156c3417ed79b9c3d3e0e35004061c95c044195df72c6551c60f3600265b1a3444365ec80aa51c3cafc9595a341759a3bc26706e74570", 0xda}, {&(0x7f00000015c0)="d5dc41f74ef58ab6bd29c9d22a0c112791341ae1543a45201dee6ecca729c7997798644851ab6c02df169ddd8d031b54b3f64291bbcaaa84690a1f492ceae4894d1d63ab20d343ebf57bc45b5bea58db46c19eabaa38fcc7d3d302d88a6d09dbce08d1a5a36dd78776e0b4333ffde33e82b16730921e6fa914ece33b614e22b82d1457703b40de536f942f304bdf82fd487b25761684ae6dfb3674fe79abd4764faee409eaf6bd65500d51feca39240babe24e", 0xb3}], 0x9, 0x1) membarrier(0x20, 0x0) 2018/04/08 13:01:49 executing program 3: r0 = socket(0x10, 0x3, 0x9) write(r0, &(0x7f0000866fdc)="240000002a0025effff743026400000008ffcb000400000000e100000000000000000000", 0x24) pwritev(r0, &(0x7f0000001100), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vcs\x00', 0x4000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001180)={'tunl0\x00'}) 2018/04/08 13:01:49 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x40600) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0xff, @multicast1=0xe0000001, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x9, 0x4f}, 0x2c) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x9, 0xff, 0xb83, 0x3f, 0x8, 0x5}, 0x8}, 0xa) r2 = getpid() sched_rr_get_interval(r2, &(0x7f0000000080)) 2018/04/08 13:01:49 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) fcntl$lock(r1, 0x7, &(0x7f0000000880)={0x2, 0x7, 0x401, 0x8, r0}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000008c0)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2=0xe0000002}}) 2018/04/08 13:01:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0/file0\x00', 0x8000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="d5621e335866021e63e2", 0xa, 0x4}, {&(0x7f00000000c0)="9315619e94d48281d85213ccb389932a2bfd5d28c1492785bea50dbefca0e34fb46edbebe7673db23128d8f537cc", 0x2e, 0x394}], 0x1000408, &(0x7f0000000140)={[{@noquota='noquota', 0x2c}, {@noload='noload', 0x2c}, {@jqfmt_vfsold='jqfmt=vfsold', 0x2c}]}) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000959ff2)='./file0\x00', &(0x7f0000000440)="4d153dfaffdd9fd744f49ac3ca524998e9a5c70509605abcd0445a0fd930956052dc3daeae91347dc29d19dcf1959da47e4f74d9abbfedc6ac9b37ba75962f15f60b1059aee5436edd1ef45cf0fba173cfffd014822d6c755a250000000000b40cc657aeb1e419008bc76ae3a7b0e40000000000000000000000000000000000000000", 0x2105403, &(0x7f0000000240)) 2018/04/08 13:01:49 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/52, 0x2a9) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f0000000080)=0x200, 0x4) sendmsg(r0, &(0x7f0000780fc8)={0x0, 0x0, &(0x7f0000588000), 0x0, &(0x7f0000000000), 0x3c}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x0, 'rdma', 0x20}]}, 0x6) 2018/04/08 13:01:50 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f61727000d1873b234cbdab755656523f379d5dbc516f10ab7c9afd92e33bbb6c35e75e0b8adcb38c8fd42a080ba82ec805fdf419e0612ac613da08bbdefd08554e27ee09172e5e21d861ef6f7393393a826f26ae9c0ea2c0bc4761ee44cedb470802b2d6c8a43411e75fcc938e1770e874ec04f0cd1549b30baa7e31b4878990581cc8973af92a407d17e8408f436fe6ddb417c1f8e4654c1441b2330bfa13dc1d91d46e626abcec2d5464a3dbbcc38cc7") sendfile(r0, r1, &(0x7f0000000000), 0x4) 2018/04/08 13:01:50 executing program 6: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) connect$ipx(r0, &(0x7f0000000180)={0x4, 0x6, 0xfffffffffffffffa, "07c58ee9d7a0", 0x2}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10011, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000000040), 0x1000) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000240)=r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x204, 0x7, 0xffffffffffffffff, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0xfffffffffffffe01}, &(0x7f0000000140)=0x8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)) 2018/04/08 13:01:50 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c) sendto$inet6(r1, &(0x7f0000000080)="03b07221a71c81de47bfdc4be89fe8d99a999f6088d7167b12a12e176d6b06a0fcf23e865aac6cc0ec9f957343bf93c779c1922d5b3359f236129ac4caecd9ac539d60ccd19b98bb1e3a23596433c8ab99b15eb8336bbb74b4de294380bcc6c27bc2f2835711e53909d5d053a8d2111afb2e1b7e48fde114fe36cb8043e951d17394193d6c001a45466f508110a832cc4599d236a94ca24248947c95341db033a542584a9ad9d761445f15c9485614c24942adc625d062659d88003ab1af3776b12eafdb46fb95dd50d32053616411f4af3f2308d423082c1d", 0xd9, 0x801, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="a7118230eef5e420406dc6a099da077d64d054e0293b261fd23e223ac994e771d39076c63413ac4c3797871c905a3788788903cb54e0b814d561537a2e51405ff0b5bbcb5fe7f41a21b44db2d47be29e7e805a6d3d2a98cea5945db9b758fad872a60d0c8531afe1dbf4d5962f155c685eb8975a7feafedf838264a64caf9ed61617b79b77d069e76fd54e623a555cba8ba8ca09edd10a35df95900f9d33c0a1432915befb630f3817870dd103772719fa860c424444da74127123d602411922ba69da4be74592a2633006173e3032637897f2b2c854f198ba142ec086f77c7e30554da81ed8e909212eb2741f5ead4e7826952da178501059ce35b6a7dad2492d6c300d7e3a79db4dbbcb077f7bd5155698c60f0f67aadd05b74021e51bb42bc76aff6b00934ccd3fd43c68f93fb297a3fc9dc07f703f71b3341914bcf9fa416488e25137c1fcd0ab2eeba0daba608a7d4b7fcefe1795bf172103383dc8244b07bd111b8c02971f3b5d39b75f0469b8b1f5c9752a82588556630412895521c47e4380fa879878b030df6a5c0d1c90c644ee38cef883b494bb804386bab3a4c4d8eddbf004c229c835b76841aec0169f7b84bc1d5e9b350673591e30c2764e389f20b0517201e5229dfe74f85c337fe98fecce8094f44057ade7cfb2242abd5f3e6cda843b91b129cd22d35614135637c0ace0ab6597b7b17e457b0a9e033d7ddaffb3e0bc990a17971e8d32003e08b0e5c25b17b69853325c912d0a1c1a53332c428db887922385e08a4cc0bc37215582f19ab59849188e7ddefbc3a7277beb7ec2ea3fa77b1de525d88b54757af0948c95cf2c6feea18071e479a0de1902089bff7c6ec3e338d52ddec29c124545881b5b9e3a56b221695e5d97024c47763c4927bbfd88d6ce901dde80956cc0dd9a4d820ed5da40ac4d12835999ad4d7b817cffba97b5ec9ed549083217029d522245335b181a9d90ce5c9271209aa89988458891424f0d7d11fa48f04e461fdeacf1367b2f3b71e168a501a5c0a8fa0a950047874651fedcaf2dfb490a0881e449070976c75546c691be5d32718ad4b49961d66adb0e75d0cf398c167f81c51d3804e741f825960e1c89bbf590731a61c21ac00e435d493ab66263a96b3b4f7ecccb1ef5550c782bde990e4bd3b738b652abcf99b88e81523abd30531a225575f31213f08cb8f88b77b35a8e332e47c41d01bda34d67e9caee3b3decf81bb42f58a0610f8cd56ec13d8d6effa7b8c7710cf31bc69ecea380613e9ac69142fedf1a39e6e83b6dc84882c537f23c8e6601412330d44696d711587cfd2433530ed7f9cdfbceb9af4babb5f74c4070df26e859e0564ee71ab1bdcb2b954ad12504614a7d0efebbc5a793d475ff5a7aa368e35def723102c7b4221248105db2dc39c14e8338167fc906939730708203bdac46bd37e3f97b8a7e0efb49279ee031a0732f1d1ef3c877447b432958bcd9f5d0febc59b439b4fa0bb9ab1bfeb451c3f203f1aee841a2379da0e89d3216cd96f9aebc38a5a330e7bea1f8016d655fe60d7077fe8b7aff504533d17f393af11e5fd350f3c5f4ac26c2102396408d8f7136f8a9e05cd45ae6ba1b277f684708136fe75c9a2d19961ff9f3a1c8d92ebcded91cf3fd8dd15ee8e736fe3f395e6eb8bde95ddd24258fb68bad6d5a508b68b77ffa8ed7f25c43343757833df59e024d551772f94a69929ce720d993b9e853b625af04b47e91a59a3c1b1b29c39796199b41aa72390c87919338b0b2f595c73a810231dffe470b4374023487a1a90bff58ba3e4e3ed0cc6b67dbdca0628885a010cf8cf092fb13181a4d6a8eba473989ca29b8b8ae6042d6f455768c19a602f9d47df0f3d4e37526db745facc0bf5c4ccd880438352e92a1144dcde4e63c1e4f7b42b6c5ae6df876ad4f5f5533deef339ba7d14d6867897421146d5d96b8bcb63b97d73835be1a4334df9ade8bd100a9d2f9126aefa031a320707e8b29d48257913bb37b8f83260e4ad88db013ade6f4952cc8c397465fe03b21ef2e935480c32eb1fb71cdb0dd87420360c8e984b9b07c9dfb4b7b40c42dff2693c029eeb9b77cadb8d408d73f005d25ad479360a01a2731a2207a1d60481b9d59b5ef54d995f8b67a905a747a4fda15fde7a432232e3cc32561b344dee355cc7e32bbd5fc1ad75288391df78017171dd228e1d368ab8969b0e23f7a16c5d6e67800d98b6c3dea15a6c7b76a25ea69c9cb75e7934a6adc326d6224d7ab2948eebc6f0a729c960e1c0c3c4eb5f89934ab7d3e67eafacb96387999be29f77685a99886f4131090a7cbc4ef0900dfcef0653ec51970ae8cb5f8f08c71e9b825fddffa9893dd95f3acc3a7fbab91d8ce44080eb0a2f66b7b064d74591ec06be4b043d9fb157294f4650c2a543e9696a5140ca128688472df977fa4c1667ad7a0986699a15578f5efa8267d581fd5267e4927a6fc073202289fd948e5ed9ff638f3ffed87764f3f7a371b2f30f1d906477a19dd93145e0d977f55939eb6ea2b05fc47704e720deaa229ca9b18bef779163ad80974d0be2251314a4bd2a3af946738f0b18c1134898d5b8e1d2e74e51552e0f1103c9870a5087e9487e0d33efcb922197bc10aafcecc6d0e116baa301b1f2b7c845d181572f4514c6b4a0d1b206074104ce0c7ec8b0a9b22290c94d14212c3f03752ce2e9cdab9608373508407d42366f1576b1c698209a5ebc570e60f94995c8cba57f02a637bb0fbdd2a3e33ec1c11ecf4ecc146e6bebc1222c6173718340f990cd905a62f9b375a93bcc80bb7b9816937e0243bae776fb7d98080bd0b7f324425725521c8e8bb906cf9517947eec7b2cfd18a8a93645254d86914ae411080b001355c44d5a6ffdec77651b941696a4770e794213b487bc7604f94726e095d105ad22cbd663f251516262225793ccd9833628a759fffe91e54aae2aff28de63844edb24fb0bffeaf984cd52d30ef3aa7ff9072059dbef925e2554e8ed6cf200120f32edd0a90936fc5b0881370ecaaaf3f3314304947d98688428e33387d47392eb32f9715734b056987ab9618f83cf010de3a6b87ef60273add766e719defdbd9ebb68746b476080f9c1b10578255cb962df386387f87ed4a9322d76798995053dfe68cdd1e3855d14cbe8dbcc1cc968d20e9954dfa5f279bc49b96fb1df74683a78eb1f0a668fb29c339a5baeb79c3d8030749ce8b90b73bfed120bd50fc7754c63c0690e1d8ab7299d4f95e84e97bc674c950a9e1d1541d5e0df6ce4e0a92b0f55a74b9bbed3d2dda26340ad4a2fe65d2c71c658cbd7e35ec7f006ea0e2caa06565b2147848cf0cf4a01ba2f17b6eae932c2d86cbef2fa071521da849cdcdbb5d9e0984f35198dbcc80538b1e406e742dded107d52bab2dbd2a9e4d48f51e7ffd5566619392ac2938d6f56b292ed34b633cbdf3a3907a7a4e9cfd770a097889818342ea1b7740fb79da30918b18b0e688ba82f454c6e2b23fb73a3bd407b3e4ac9fe8d785ebd2fb66b4834b78e47a545ec30da7f644368c17406af028ff4844eaa28fd051acf91f65bbbcc44fad7ed3781fcc6fba610e4fb29f1011ba96912d6b0fd3cd3e17773422c82d6ac47f876ee17932bd3ccf3df163150c22c54df4fb7289d0ed2d6e1df655cb1bf8ebe13b6410e56ac4b04fb84273d43008eb2872c7bdad9832b43c19c870bbf48f04211c2a778665c7ef3553b19b2beff91766cd203920a3e12b23a17ca30bd801d486aab6a5f12b938612913eb5507fd952ffbab2e76f3eee5de82e9a40a0ea45112ceb4204b0e2a3da1be128810973f5664bb2e7560be7c8835261b1b20909fb862101e34059964907b000b18c39a41566c51287c38c933a532726e58347e6f9dce930b10b74148999ec0093b2132d47d77f647304b2cb9539a8c98e9d0afe9f2743b4afd5b9b1ef8e3e0ca93de83b682657c6319ea1c9871f2b5094e30d61164e66ea4b6dd20104509955d61f91d14aa2e941fda2c64830178daff905ab163f6168f34b08d729ab7b65e2a8953be9028521ae53239b8af653521d2e07f1cb7704c31b95d8582849a72217ecaca777d73280daef123fba0e1a0166159f67f16d5c82e3a5dbc715b2e8f9e291a541330fc438943f3ce88d0ea448c200e6946d08bc50d1ceab202e84b05044bde6828ee6bc876eae1bbfdbf7268ab9fec11007ed2b39b86c20f39a186c2516bb7e6e67a7050b14537c1c26179d93ce411f016682e66e9a3e33f149bdd8a1701c0403453c5f3e7dc25e34acea7f05152f67fd766a04cb23f4ee7e006893b0b3d207268b82e2125f2bf0d1328b1f20c925592471f5eb1bab8c1450e181c15bff5847c7ba00ff26ebd61d6838b5879c123a5037d13b3bcbe989428d68d700693aa8196a67d304b116711f81f6f61a36c7f0f748dbfa1340b740818fab5dc4916a95622ab9f8e2c942a204bad25b06e3f255de10bd84f9f7cdcfea84c98afb4770840bf5330c6548631f0aebad9625415885dcc857506298c172eef922a7934ba086976e81ae7edfd3ee3bcf54e07fd952ae5b7b641bdfefffc06323c6e5c6acf338a7f934bee681570bce05638c6405fa7bfddc60a151c7f89b858037a12c61b3bd5245850db831c68a2faab54094b2025777a328fb285781bd761eb4ce7d34816265db102212a3e4f6a085871b3a3c20d2565efd39d8bafea36f18a78b34a9e841839f2ec096ea2fd7f74a32f2d2a18830c54d7e7fa9bb9f3eed3c0e23a27fcaf8d7b2170a8f1700000000d070853427df05d933b00151da7256e14a16cb8814264da2c341075fcc15b07505be23f45cba12e6af5a606e3bf4709532b5e118aa41762f2234957559936cf6339629e55940ded5bc1b9c85c60384a391f0e9785f878dcd94cf5526b3574b47226b4eb6638c333fe658e0feb9c3007b8963fa8040684ec26cd17761d3a59b2b3879cdc08e84dde92c43831f169748b7927231adc8fa62914a685da299c746a5aebc527da570a3d5d36bca3f9f74a5ee86ac671e6b001887aa16266210eede6ab8cc3aa34b3ce1d442b8271db73772bdac9eb8cd0a61f257c5802046553cd660629d76114d054687e56a20d567f2362cf71c72d7b7b898c2c3e88474df942d6c3c76b753339cfffe3e99eda176e451bd5d5b90a5fe4d39294a299c1dfc6686a7c2ccd827886d6d145cc4412e4aa23319aeba46bf07960a49b7eb962b57c536fdfe0ab64b52535ae1978bcab3eded29b15fac4a3826b0b62fdc3d0784144eefb57be2f4e9b8868db11e69565b05197d7232a8b96b43fc6a52d7cc89ae8545145f41f1c47343f67837bfc4f2af87d8b8f066092858f6ff905b32801d9e424db8b48933a5c3b9e1ac001f1487c0694d4108f2033ddf2483514a9e2ddb43face0586bacdc77c7da3890626237311a4507f782edbf235159329397f29863cd64910a4b348083d52f9174718e1dabc0e028ec617926c4acb949d9ce65f969deb6c8bce742f2e5bc0beec3f063156b2e13abaaa38b599781020503cd198176ad9d99798b07754ab366322e39ac06b7f2d32f675c1680c0c9bd5f3ae7005426a45014421a18980442a0671ec260cf1a778f5835e725ed93eb2", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 2018/04/08 13:01:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000001e31)={@random="0d4ddefaf676", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x0, 0x1}}}}}}}, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) accept$unix(r0, 0x0, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bpq0\x00', 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/163, 0xa3) 2018/04/08 13:01:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x400000) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000040)={&(0x7f0000337000/0x3000)=nil, 0xfffffffffffffffa, 0x4, 0x40, &(0x7f000049d000/0x4000)=nil, 0x401}) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=""/105, &(0x7f0000000180)=0x69) 2018/04/08 13:01:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0xc, 0x3, &(0x7f0000003000)=@framed={{0x18, 0x6}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x9, 0xe7, &(0x7f0000000040)=""/231, 0x0, 0x3}, 0x48) 2018/04/08 13:01:50 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) fcntl$lock(r1, 0x7, &(0x7f0000000880)={0x2, 0x7, 0x401, 0x8, r0}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000008c0)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2=0xe0000002}}) 2018/04/08 13:01:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x2, 0x3, 0x0, 0x3}) listen(r1, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x470ee3d5}, &(0x7f0000000180)=0x8) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x12) r6 = accept$alg(r5, 0x0, 0x0) r7 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r7, 0x0, 0x0, 0x73e0) sendfile(r6, r7, &(0x7f0000145000), 0x5abc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000039ff4)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x4, 0x200, 0x8}, 0x10) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) keyctl$session_to_parent(0x12) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0x0, 0x0, [0xf63, 0x731, 0xff2, 0xc4f]}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB]) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setpriority(0x2, r2, 0x5) accept4$unix(0xffffffffffffffff, &(0x7f0000fd5ff8)=@abs, &(0x7f00007bdffc)=0x8, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x303}}) 2018/04/08 13:01:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e947e2641eac75c34f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000000020025000000000000000700000000000004000000000000000d95000062cf57c05b"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x6, 0x8000, 0x7, 0x9, 0xa7}, &(0x7f0000000000)=0x98) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) openat$cgroup_ro(r4, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x8000, 0x2}, 0xc) write(r2, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e20, 0x7, @empty, 0x9}}}, 0x84) 2018/04/08 13:01:50 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) fcntl$lock(r1, 0x7, &(0x7f0000000880)={0x2, 0x7, 0x401, 0x8, r0}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000008c0)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2=0xe0000002}}) 2018/04/08 13:01:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000001740)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000001680)=""/136, 0x262}], 0x2, 0x0, 0x1c7}}], 0x4000000000001a6, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="26000000120047f181ff050d43000100fffffffdc200ffff0000000009227fff050019000007", 0x26) 2018/04/08 13:01:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e585b1eefccd43f08015762bc4174ae7f4ff14eee5abf034b10f9e818b742534a1eeb5ad143a79d17f80d2bc6f8f3a0dfc205bf0192c02079a120e159dcecc7ec26f3a9a6f9cba0a72afa0712775e5250eafcd172de4fa8bca1b8fde40c6cc6bc8005d1ce8181165bd5b7449a8bc4a8c538620bdef0bf62b4fd0ad00e7e125737a000000000000000000000000000000", @ANYRES32, @ANYRES32=r1, @ANYRES16=r1, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES64]], 0x5) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 2018/04/08 13:01:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xe) fsetxattr(r0, &(0x7f00000001c0)=@random={'osx.', 'lo\x00'}, &(0x7f0000000200)='eth1vboxnet0%-\x00', 0xf, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4801, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000100)=""/68, &(0x7f0000000180)=0x44) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400110100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="140006000000c6d72a6880affd690000e40600000000000000000000140001000000000000000000"], 0x40}, 0x1}, 0x0) flistxattr(r0, &(0x7f0000000000)=""/12, 0xc) 2018/04/08 13:01:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x2, 0x3, 0x0, 0x3}) listen(r1, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x470ee3d5}, &(0x7f0000000180)=0x8) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x12) r6 = accept$alg(r5, 0x0, 0x0) r7 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r7, 0x0, 0x0, 0x73e0) sendfile(r6, r7, &(0x7f0000145000), 0x5abc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000039ff4)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x4, 0x200, 0x8}, 0x10) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) keyctl$session_to_parent(0x12) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0x0, 0x0, [0xf63, 0x731, 0xff2, 0xc4f]}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB]) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setpriority(0x2, r2, 0x5) accept4$unix(0xffffffffffffffff, &(0x7f0000fd5ff8)=@abs, &(0x7f00007bdffc)=0x8, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x303}}) 2018/04/08 13:01:50 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) fcntl$lock(r1, 0x7, &(0x7f0000000880)={0x2, 0x7, 0x401, 0x8, r0}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:50 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f95000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x2000}) r3 = dup3(r1, r0, 0x0) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/08 13:01:50 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c) sendto$inet6(r1, &(0x7f0000000080)="03b07221a71c81de47bfdc4be89fe8d99a999f6088d7167b12a12e176d6b06a0fcf23e865aac6cc0ec9f957343bf93c779c1922d5b3359f236129ac4caecd9ac539d60ccd19b98bb1e3a23596433c8ab99b15eb8336bbb74b4de294380bcc6c27bc2f2835711e53909d5d053a8d2111afb2e1b7e48fde114fe36cb8043e951d17394193d6c001a45466f508110a832cc4599d236a94ca24248947c95341db033a542584a9ad9d761445f15c9485614c24942adc625d062659d88003ab1af3776b12eafdb46fb95dd50d32053616411f4af3f2308d423082c1d", 0xd9, 0x801, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 2018/04/08 13:01:50 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c) sendto$inet6(r1, &(0x7f0000000080)="03b07221a71c81de47bfdc4be89fe8d99a999f6088d7167b12a12e176d6b06a0fcf23e865aac6cc0ec9f957343bf93c779c1922d5b3359f236129ac4caecd9ac539d60ccd19b98bb1e3a23596433c8ab99b15eb8336bbb74b4de294380bcc6c27bc2f2835711e53909d5d053a8d2111afb2e1b7e48fde114fe36cb8043e951d17394193d6c001a45466f508110a832cc4599d236a94ca24248947c95341db033a542584a9ad9d761445f15c9485614c24942adc625d062659d88003ab1af3776b12eafdb46fb95dd50d32053616411f4af3f2308d423082c1d", 0xd9, 0x801, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="a7118230eef5e420406dc6a099da077d64d054e0293b261fd23e223ac994e771d39076c63413ac4c3797871c905a3788788903cb54e0b814d561537a2e51405ff0b5bbcb5fe7f41a21b44db2d47be29e7e805a6d3d2a98cea5945db9b758fad872a60d0c8531afe1dbf4d5962f155c685eb8975a7feafedf838264a64caf9ed61617b79b77d069e76fd54e623a555cba8ba8ca09edd10a35df95900f9d33c0a1432915befb630f3817870dd103772719fa860c424444da74127123d602411922ba69da4be74592a2633006173e3032637897f2b2c854f198ba142ec086f77c7e30554da81ed8e909212eb2741f5ead4e7826952da178501059ce35b6a7dad2492d6c300d7e3a79db4dbbcb077f7bd5155698c60f0f67aadd05b74021e51bb42bc76aff6b00934ccd3fd43c68f93fb297a3fc9dc07f703f71b3341914bcf9fa416488e25137c1fcd0ab2eeba0daba608a7d4b7fcefe1795bf172103383dc8244b07bd111b8c02971f3b5d39b75f0469b8b1f5c9752a82588556630412895521c47e4380fa879878b030df6a5c0d1c90c644ee38cef883b494bb804386bab3a4c4d8eddbf004c229c835b76841aec0169f7b84bc1d5e9b350673591e30c2764e389f20b0517201e5229dfe74f85c337fe98fecce8094f44057ade7cfb2242abd5f3e6cda843b91b129cd22d35614135637c0ace0ab6597b7b17e457b0a9e033d7ddaffb3e0bc990a17971e8d32003e08b0e5c25b17b69853325c912d0a1c1a53332c428db887922385e08a4cc0bc37215582f19ab59849188e7ddefbc3a7277beb7ec2ea3fa77b1de525d88b54757af0948c95cf2c6feea18071e479a0de1902089bff7c6ec3e338d52ddec29c124545881b5b9e3a56b221695e5d97024c47763c4927bbfd88d6ce901dde80956cc0dd9a4d820ed5da40ac4d12835999ad4d7b817cffba97b5ec9ed549083217029d522245335b181a9d90ce5c9271209aa89988458891424f0d7d11fa48f04e461fdeacf1367b2f3b71e168a501a5c0a8fa0a950047874651fedcaf2dfb490a0881e449070976c75546c691be5d32718ad4b49961d66adb0e75d0cf398c167f81c51d3804e741f825960e1c89bbf590731a61c21ac00e435d493ab66263a96b3b4f7ecccb1ef5550c782bde990e4bd3b738b652abcf99b88e81523abd30531a225575f31213f08cb8f88b77b35a8e332e47c41d01bda34d67e9caee3b3decf81bb42f58a0610f8cd56ec13d8d6effa7b8c7710cf31bc69ecea380613e9ac69142fedf1a39e6e83b6dc84882c537f23c8e6601412330d44696d711587cfd2433530ed7f9cdfbceb9af4babb5f74c4070df26e859e0564ee71ab1bdcb2b954ad12504614a7d0efebbc5a793d475ff5a7aa368e35def723102c7b4221248105db2dc39c14e8338167fc906939730708203bdac46bd37e3f97b8a7e0efb49279ee031a0732f1d1ef3c877447b432958bcd9f5d0febc59b439b4fa0bb9ab1bfeb451c3f203f1aee841a2379da0e89d3216cd96f9aebc38a5a330e7bea1f8016d655fe60d7077fe8b7aff504533d17f393af11e5fd350f3c5f4ac26c2102396408d8f7136f8a9e05cd45ae6ba1b277f684708136fe75c9a2d19961ff9f3a1c8d92ebcded91cf3fd8dd15ee8e736fe3f395e6eb8bde95ddd24258fb68bad6d5a508b68b77ffa8ed7f25c43343757833df59e024d551772f94a69929ce720d993b9e853b625af04b47e91a59a3c1b1b29c39796199b41aa72390c87919338b0b2f595c73a810231dffe470b4374023487a1a90bff58ba3e4e3ed0cc6b67dbdca0628885a010cf8cf092fb13181a4d6a8eba473989ca29b8b8ae6042d6f455768c19a602f9d47df0f3d4e37526db745facc0bf5c4ccd880438352e92a1144dcde4e63c1e4f7b42b6c5ae6df876ad4f5f5533deef339ba7d14d6867897421146d5d96b8bcb63b97d73835be1a4334df9ade8bd100a9d2f9126aefa031a320707e8b29d48257913bb37b8f83260e4ad88db013ade6f4952cc8c397465fe03b21ef2e935480c32eb1fb71cdb0dd87420360c8e984b9b07c9dfb4b7b40c42dff2693c029eeb9b77cadb8d408d73f005d25ad479360a01a2731a2207a1d60481b9d59b5ef54d995f8b67a905a747a4fda15fde7a432232e3cc32561b344dee355cc7e32bbd5fc1ad75288391df78017171dd228e1d368ab8969b0e23f7a16c5d6e67800d98b6c3dea15a6c7b76a25ea69c9cb75e7934a6adc326d6224d7ab2948eebc6f0a729c960e1c0c3c4eb5f89934ab7d3e67eafacb96387999be29f77685a99886f4131090a7cbc4ef0900dfcef0653ec51970ae8cb5f8f08c71e9b825fddffa9893dd95f3acc3a7fbab91d8ce44080eb0a2f66b7b064d74591ec06be4b043d9fb157294f4650c2a543e9696a5140ca128688472df977fa4c1667ad7a0986699a15578f5efa8267d581fd5267e4927a6fc073202289fd948e5ed9ff638f3ffed87764f3f7a371b2f30f1d906477a19dd93145e0d977f55939eb6ea2b05fc47704e720deaa229ca9b18bef779163ad80974d0be2251314a4bd2a3af946738f0b18c1134898d5b8e1d2e74e51552e0f1103c9870a5087e9487e0d33efcb922197bc10aafcecc6d0e116baa301b1f2b7c845d181572f4514c6b4a0d1b206074104ce0c7ec8b0a9b22290c94d14212c3f03752ce2e9cdab9608373508407d42366f1576b1c698209a5ebc570e60f94995c8cba57f02a637bb0fbdd2a3e33ec1c11ecf4ecc146e6bebc1222c6173718340f990cd905a62f9b375a93bcc80bb7b9816937e0243bae776fb7d98080bd0b7f324425725521c8e8bb906cf9517947eec7b2cfd18a8a93645254d86914ae411080b001355c44d5a6ffdec77651b941696a4770e794213b487bc7604f94726e095d105ad22cbd663f251516262225793ccd9833628a759fffe91e54aae2aff28de63844edb24fb0bffeaf984cd52d30ef3aa7ff9072059dbef925e2554e8ed6cf200120f32edd0a90936fc5b0881370ecaaaf3f3314304947d98688428e33387d47392eb32f9715734b056987ab9618f83cf010de3a6b87ef60273add766e719defdbd9ebb68746b476080f9c1b10578255cb962df386387f87ed4a9322d76798995053dfe68cdd1e3855d14cbe8dbcc1cc968d20e9954dfa5f279bc49b96fb1df74683a78eb1f0a668fb29c339a5baeb79c3d8030749ce8b90b73bfed120bd50fc7754c63c0690e1d8ab7299d4f95e84e97bc674c950a9e1d1541d5e0df6ce4e0a92b0f55a74b9bbed3d2dda26340ad4a2fe65d2c71c658cbd7e35ec7f006ea0e2caa06565b2147848cf0cf4a01ba2f17b6eae932c2d86cbef2fa071521da849cdcdbb5d9e0984f35198dbcc80538b1e406e742dded107d52bab2dbd2a9e4d48f51e7ffd5566619392ac2938d6f56b292ed34b633cbdf3a3907a7a4e9cfd770a097889818342ea1b7740fb79da30918b18b0e688ba82f454c6e2b23fb73a3bd407b3e4ac9fe8d785ebd2fb66b4834b78e47a545ec30da7f644368c17406af028ff4844eaa28fd051acf91f65bbbcc44fad7ed3781fcc6fba610e4fb29f1011ba96912d6b0fd3cd3e17773422c82d6ac47f876ee17932bd3ccf3df163150c22c54df4fb7289d0ed2d6e1df655cb1bf8ebe13b6410e56ac4b04fb84273d43008eb2872c7bdad9832b43c19c870bbf48f04211c2a778665c7ef3553b19b2beff91766cd203920a3e12b23a17ca30bd801d486aab6a5f12b938612913eb5507fd952ffbab2e76f3eee5de82e9a40a0ea45112ceb4204b0e2a3da1be128810973f5664bb2e7560be7c8835261b1b20909fb862101e34059964907b000b18c39a41566c51287c38c933a532726e58347e6f9dce930b10b74148999ec0093b2132d47d77f647304b2cb9539a8c98e9d0afe9f2743b4afd5b9b1ef8e3e0ca93de83b682657c6319ea1c9871f2b5094e30d61164e66ea4b6dd20104509955d61f91d14aa2e941fda2c64830178daff905ab163f6168f34b08d729ab7b65e2a8953be9028521ae53239b8af653521d2e07f1cb7704c31b95d8582849a72217ecaca777d73280daef123fba0e1a0166159f67f16d5c82e3a5dbc715b2e8f9e291a541330fc438943f3ce88d0ea448c200e6946d08bc50d1ceab202e84b05044bde6828ee6bc876eae1bbfdbf7268ab9fec11007ed2b39b86c20f39a186c2516bb7e6e67a7050b14537c1c26179d93ce411f016682e66e9a3e33f149bdd8a1701c0403453c5f3e7dc25e34acea7f05152f67fd766a04cb23f4ee7e006893b0b3d207268b82e2125f2bf0d1328b1f20c925592471f5eb1bab8c1450e181c15bff5847c7ba00ff26ebd61d6838b5879c123a5037d13b3bcbe989428d68d700693aa8196a67d304b116711f81f6f61a36c7f0f748dbfa1340b740818fab5dc4916a95622ab9f8e2c942a204bad25b06e3f255de10bd84f9f7cdcfea84c98afb4770840bf5330c6548631f0aebad9625415885dcc857506298c172eef922a7934ba086976e81ae7edfd3ee3bcf54e07fd952ae5b7b641bdfefffc06323c6e5c6acf338a7f934bee681570bce05638c6405fa7bfddc60a151c7f89b858037a12c61b3bd5245850db831c68a2faab54094b2025777a328fb285781bd761eb4ce7d34816265db102212a3e4f6a085871b3a3c20d2565efd39d8bafea36f18a78b34a9e841839f2ec096ea2fd7f74a32f2d2a18830c54d7e7fa9bb9f3eed3c0e23a27fcaf8d7b2170a8f1700000000d070853427df05d933b00151da7256e14a16cb8814264da2c341075fcc15b07505be23f45cba12e6af5a606e3bf4709532b5e118aa41762f2234957559936cf6339629e55940ded5bc1b9c85c60384a391f0e9785f878dcd94cf5526b3574b47226b4eb6638c333fe658e0feb9c3007b8963fa8040684ec26cd17761d3a59b2b3879cdc08e84dde92c43831f169748b7927231adc8fa62914a685da299c746a5aebc527da570a3d5d36bca3f9f74a5ee86ac671e6b001887aa16266210eede6ab8cc3aa34b3ce1d442b8271db73772bdac9eb8cd0a61f257c5802046553cd660629d76114d054687e56a20d567f2362cf71c72d7b7b898c2c3e88474df942d6c3c76b753339cfffe3e99eda176e451bd5d5b90a5fe4d39294a299c1dfc6686a7c2ccd827886d6d145cc4412e4aa23319aeba46bf07960a49b7eb962b57c536fdfe0ab64b52535ae1978bcab3eded29b15fac4a3826b0b62fdc3d0784144eefb57be2f4e9b8868db11e69565b05197d7232a8b96b43fc6a52d7cc89ae8545145f41f1c47343f67837bfc4f2af87d8b8f066092858f6ff905b32801d9e424db8b48933a5c3b9e1ac001f1487c0694d4108f2033ddf2483514a9e2ddb43face0586bacdc77c7da3890626237311a4507f782edbf235159329397f29863cd64910a4b348083d52f9174718e1dabc0e028ec617926c4acb949d9ce65f969deb6c8bce742f2e5bc0beec3f063156b2e13abaaa38b599781020503cd198176ad9d99798b07754ab366322e39ac06b7f2d32f675c1680c0c9bd5f3ae7005426a45014421a18980442a0671ec260cf1a778f5835e725ed93eb2", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 2018/04/08 13:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4800, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/74) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)}}, {{&(0x7f0000000740)=@pptp={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x80, &(0x7f0000000800), 0x239, &(0x7f0000000840)=[{0x10, 0x0, 0x2}], 0x10}}], 0x2, 0x0) 2018/04/08 13:01:51 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:51 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0xffffffffffffa422, {{0xa, 0x4e24, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0xfff}}, {{0xa, 0x4e23, 0xfff, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}}, 0x108) mkdirat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x0) unlinkat(r1, &(0x7f0000000100)='./file0/file0\x00', 0x4200) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000002c0)={0x2}) 2018/04/08 13:01:51 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x6) 2018/04/08 13:01:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/04/08 13:01:51 executing program 7: r0 = socket$inet(0x2, 0x80003, 0x8dcf) socketpair(0x14, 0x800, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) sendmmsg(r0, &(0x7f000000c5c0)=[{{&(0x7f0000004b00)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000005e40), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000007b54004d2d857f9179628af33da44d09467c26f6b996c680982a13abdabab4936bd2429aae897e85826ebad37d35c9fa4f366848253cad0a515ff81af32d981e867cd14563c48ae702f6c4bb2521f15d4e55720b8e18d5c0a8568517624b54a97d0ff134f4bbc394b69ed8b96c7050648ac6a6f527d0610246c9eb7f0ba4c6cdcdfa3a9eddf4c89da4d5ad22559f7448c59b173c8870bd5a05c79ffbea1d52aa79"], 0xc}}], 0x1, 0x0) 2018/04/08 13:01:51 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c) sendto$inet6(r1, &(0x7f0000000080)="03b07221a71c81de47bfdc4be89fe8d99a999f6088d7167b12a12e176d6b06a0fcf23e865aac6cc0ec9f957343bf93c779c1922d5b3359f236129ac4caecd9ac539d60ccd19b98bb1e3a23596433c8ab99b15eb8336bbb74b4de294380bcc6c27bc2f2835711e53909d5d053a8d2111afb2e1b7e48fde114fe36cb8043e951d17394193d6c001a45466f508110a832cc4599d236a94ca24248947c95341db033a542584a9ad9d761445f15c9485614c24942adc625d062659d88003ab1af3776b12eafdb46fb95dd50d32053616411f4af3f2308d423082c1d", 0xd9, 0x801, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001740)="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", 0xf90}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 2018/04/08 13:01:51 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipx\x00') exit(0x7fff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'ipddp0\x00'}) 2018/04/08 13:01:51 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x6) 2018/04/08 13:01:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xcd}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xfffffff8, &(0x7f0000000280)}, 0xfffffffffffffe20) 2018/04/08 13:01:51 executing program 7: r0 = socket$inet(0x2, 0x80003, 0x8dcf) socketpair(0x14, 0x800, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) sendmmsg(r0, &(0x7f000000c5c0)=[{{&(0x7f0000004b00)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000005e40), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000007b54004d2d857f9179628af33da44d09467c26f6b996c680982a13abdabab4936bd2429aae897e85826ebad37d35c9fa4f366848253cad0a515ff81af32d981e867cd14563c48ae702f6c4bb2521f15d4e55720b8e18d5c0a8568517624b54a97d0ff134f4bbc394b69ed8b96c7050648ac6a6f527d0610246c9eb7f0ba4c6cdcdfa3a9eddf4c89da4d5ad22559f7448c59b173c8870bd5a05c79ffbea1d52aa79"], 0xc}}], 0x1, 0x0) 2018/04/08 13:01:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='/dev/rfkill\x00', 0x3) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x80000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x1e6177e0b8851733, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x5, 0x6, 0x101, 0xff, 0x0, 0x6, 0x1, 0x2, 0x9, 0x1, 0x107, 0x6, 0x8, 0x7, 0x4, 0x6, 0x9, 0x8, 0x0, 0x7fffffff, 0x5, 0xd6, 0x1, 0x8, 0x4000000, 0x7fff, 0x7ff, 0x9, 0x9, 0xcb, 0x80000001, 0x4f, 0x5, 0x7ff, 0x9, 0x80000, 0x0, 0x1, 0x1, @perf_config_ext={0x3, 0xffff}, 0x1, 0x7ff, 0xfffffffffffffffe, 0x2, 0x6, 0x1, 0x5}, r3, 0x1, r0, 0xeb355a015061ccc3) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0)=0x200, 0x6c, 0x2) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 2018/04/08 13:01:51 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:51 executing program 1: r0 = socket$inet(0x10, 0x2, 0x6) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x22, &(0x7f000001bc78)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2e) sendmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000006ff0)=[{&(0x7f0000005000)="10000000150061dd18c84c16290c729b", 0x10}], 0x1, &(0x7f0000001f88)}, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000000c0)={r3, 0x13}) recvmsg(r0, &(0x7f0000005fc8)={&(0x7f0000035ff8)=@un=@abs, 0x8, &(0x7f0000027000), 0x0, &(0x7f000002b000)=""/12, 0xc}, 0x0) 2018/04/08 13:01:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00003e6ff8)=@fragment, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000067c000)=@fragment, 0x8) sendmmsg(r1, &(0x7f0000ad9000)=[{{0x0, 0x0, &(0x7f0000bff000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000000000000000000000a58e499c437c6e8db0dda2b97c32c78e13333335b511cba45b51dd62d9c710deac2f0744389908c41c6db8526f553adbdf66d23b3018e391265037c8cd3072d5803ef33863e54dde3f9557212bb345"], 0x10}}], 0x1, 0x0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e21}, 0x10) 2018/04/08 13:01:51 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:51 executing program 7: r0 = socket$inet(0x2, 0x80003, 0x8dcf) socketpair(0x14, 0x800, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) sendmmsg(r0, &(0x7f000000c5c0)=[{{&(0x7f0000004b00)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000005e40), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000007b54004d2d857f9179628af33da44d09467c26f6b996c680982a13abdabab4936bd2429aae897e85826ebad37d35c9fa4f366848253cad0a515ff81af32d981e867cd14563c48ae702f6c4bb2521f15d4e55720b8e18d5c0a8568517624b54a97d0ff134f4bbc394b69ed8b96c7050648ac6a6f527d0610246c9eb7f0ba4c6cdcdfa3a9eddf4c89da4d5ad22559f7448c59b173c8870bd5a05c79ffbea1d52aa79"], 0xc}}], 0x1, 0x0) 2018/04/08 13:01:51 executing program 6: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, 0x1c) close(r0) 2018/04/08 13:01:51 executing program 3: r0 = dup(0xffffffffffffffff) dup2(r0, r0) bind$nfc_llcp(r0, &(0x7f0000001240)={0x27, 0x0, 0x0, 0x5, 0x7, 0x55f, "b3ebbbb151e4cad0acc25f0aed7367a6252d4b48e7612fb698098f6b33a3b459769465ff3886d1a9e2fef15843de922003f09d4c3df01e925c412c0a3308a7", 0x3c}, 0x60) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r1, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) 2018/04/08 13:01:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xc, 0x20, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) iopl(0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fce000)}, 0xa) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080)="ff1e4a408dfe8b8d29ab27a23954cfadf8b729fcd13e5cb6d0e9004b670f5d212c5feec04312fd6e55d09bb5df5ec68a4567f76f04dae073ab6039ae478a155454720345631c7f0d3f3eb22b814a4e03d4257aae75ea5ef2b10e8acd6d392d24ecbb14dcc2c1e07cb967e895691c210af119b55f444f5ba3c935ca3a161c838c3e8d08f728ca23d007e24e82ba223ccf24da6341606705925dce93f42c177d8612fb7592da236a62816e8601c3f7b8cccce8", &(0x7f0000000140)=""/3}, 0x18) 2018/04/08 13:01:51 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="020500020c00000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000000000000030005000000000002000000000000000000000000000000844c8eff62b0273ead5deb63764d3d81c7dee8b3c27894c4e1ee03e3176e0454e30c5310c3765c5b48be815708439a73c69b9e587e65c0985def0079d589b5bfcfafa617184487a655e79e0a138da0742711279c62159cbd80df2aabf9f1e2cd26796475a4301c5fdcb38fa380f9004c4502f1ca73276eb77cb2968cf2628a61760fbc95f4789d7cb782699bd3850ba1c0d06a1cee9b1f23a7e82b6cfda17ec1b5630d5c7c77a63454f39527d41b56e76f2b71c883c6783aa3ba36e42b536f11bc6ca09ad15e63c1663ed1aa9f"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000480)={{0x1, 0x3, 0xffffffffffff0001, 0x1, 0x9}, 0x0, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x40, 0x3, 0x8}) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)="1eaa1886634090d09ba6da533d4ceeeab99679904cf5ed71f79ec7b1b7cd596799d5336f90dce001febadca3c377a7fa9eb6b16c20ac628fdf43", 0x3a, r4) 2018/04/08 13:01:51 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) capset(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000000)={0x2000000000, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000180)={r2, 0x8}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000100), 0x4) 2018/04/08 13:01:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xc, 0x20, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000180)="a1168de59813046dd61f", &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fccff0)={r0, &(0x7f0000fce000)}, 0x10) r1 = accept(0xffffffffffffff9c, &(0x7f0000000340)=@nl=@unspec, &(0x7f00000002c0)=0x80) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x7fffffff}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r2, @in6={{0xa, 0x4e23, 0x346, @loopback={0x0, 0x1}, 0x100000000}}}, 0x84) r3 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) unlinkat(r3, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x3, 0x3, 0x5, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000200)={r4, 0x80000, r3}) 2018/04/08 13:01:52 executing program 0: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x25}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x800}, &(0x7f0000000180)=0x8) 2018/04/08 13:01:52 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="020500020c00000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000000000000030005000000000002000000000000000000000000000000844c8eff62b0273ead5deb63764d3d81c7dee8b3c27894c4e1ee03e3176e0454e30c5310c3765c5b48be815708439a73c69b9e587e65c0985def0079d589b5bfcfafa617184487a655e79e0a138da0742711279c62159cbd80df2aabf9f1e2cd26796475a4301c5fdcb38fa380f9004c4502f1ca73276eb77cb2968cf2628a61760fbc95f4789d7cb782699bd3850ba1c0d06a1cee9b1f23a7e82b6cfda17ec1b5630d5c7c77a63454f39527d41b56e76f2b71c883c6783aa3ba36e42b536f11bc6ca09ad15e63c1663ed1aa9f"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000480)={{0x1, 0x3, 0xffffffffffff0001, 0x1, 0x9}, 0x0, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x40, 0x3, 0x8}) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)="1eaa1886634090d09ba6da533d4ceeeab99679904cf5ed71f79ec7b1b7cd596799d5336f90dce001febadca3c377a7fa9eb6b16c20ac628fdf43", 0x3a, r4) 2018/04/08 13:01:52 executing program 3: r0 = dup(0xffffffffffffffff) dup2(r0, r0) bind$nfc_llcp(r0, &(0x7f0000001240)={0x27, 0x0, 0x0, 0x5, 0x7, 0x55f, "b3ebbbb151e4cad0acc25f0aed7367a6252d4b48e7612fb698098f6b33a3b459769465ff3886d1a9e2fef15843de922003f09d4c3df01e925c412c0a3308a7", 0x3c}, 0x60) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r1, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) 2018/04/08 13:01:52 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) unshare(0x40600) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:52 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001240)=':', 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$restrict_keyring(0x7, r0, &(0x7f0000000080)='id_resolver\x00', &(0x7f0000000080)='user\x00') 2018/04/08 13:01:52 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="8063bb4f1d913a4c68239c7a000893a9cbd23d", 0x13, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x3d1, 0xfffffffffffffffb) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') time(&(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x50, r1}) 2018/04/08 13:01:52 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0xfffffffffffffffc, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/250, 0x1}], 0xdf, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) 2018/04/08 13:01:52 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00003a6ff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f000043d000)=[{&(0x7f0000bdb000)="ee", 0x1}], 0x1) socketpair(0x5, 0x5, 0x400, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$llc(r2, &(0x7f0000000140)={0x1a, 0x337, 0x2008000000000, 0x7, 0x0, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000c0bffc)=0x2000000000007, 0x4) write(r1, &(0x7f0000e86fff)='l', 0x1) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f0000984000), 0x0, &(0x7f0000019000)}, 0x2002) r3 = accept(r1, 0x0, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f000000060000001807000098020000980200000000000098020000e8040000480600004806000048060000480600004806000006000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x778) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)=0x7fff, 0x4) 2018/04/08 13:01:52 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) [ 147.515585] Option ' œz' to dns_resolver key: bad/missing value [ 147.598451] Option ' œz' to dns_resolver key: bad/missing value 2018/04/08 13:01:52 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:52 executing program 5: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000f86fa8)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mmap(&(0x7f0000864000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000742000/0x2000)=nil, 0x2000, 0xb) sigaltstack(&(0x7f0000abe000/0x4000)=nil, &(0x7f0000000000)) 2018/04/08 13:01:52 executing program 5: r0 = socket$inet6(0xa, 0x20008000000003, 0x8010000000000084) getsockopt(r0, 0x84, 0x8000000006a, &(0x7f0000feeff8)=""/8, &(0x7f00003e4ffc)=0xfe3e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) connect$unix(r1, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) mknodat(r1, &(0x7f0000000340)='./file0\x00', 0x48, 0x80000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000400)={0x0, 0xd2c}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0xffff, 0x1f}, &(0x7f00000004c0)=0x8) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r3, r4) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) socket$inet(0x2, 0x800, 0x80000001) 2018/04/08 13:01:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1f}, 0xfffffffffffffde6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0xa, [0x100000000, 0x18000, 0x4, 0x2, 0x5, 0x5, 0xa210, 0xe156, 0x9, 0xdc]}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0xffffffffffffff80}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e21, 0x7855, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x1, 0x8, 0x10, 0x6}, &(0x7f0000000380)=0x98) 2018/04/08 13:01:52 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000480)={{0x1, 0x3, 0xffffffffffff0001, 0x1, 0x9}, 0x0, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x40, 0x3, 0x8}) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)="1eaa1886634090d09ba6da533d4ceeeab99679904cf5ed71f79ec7b1b7cd596799d5336f90dce001febadca3c377a7fa9eb6b16c20ac628fdf43", 0x3a, r4) 2018/04/08 13:01:52 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:52 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x27ffe) writev(r0, &(0x7f0000000280)=[{}, {&(0x7f0000000200)="524735ea916a1a1872dca4db85c31db60309d72168ade64d", 0x18}], 0x2) 2018/04/08 13:01:52 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="8063bb4f1d913a4c68239c7a000893a9cbd23d", 0x13, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x3d1, 0xfffffffffffffffb) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') time(&(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x50, r1}) 2018/04/08 13:01:52 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f0000000180)="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", 0xe81, 0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x3c) 2018/04/08 13:01:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = gettid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={0x0, 0xfff}, &(0x7f0000000340)=0x8) fcntl$setsig(r0, 0xa, 0x16) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x2, 0x200, @local={0xfe, 0x80, [], 0xaa}, 0x400}}}, &(0x7f0000000440)=0x84) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {r4, r5/1000+10000}}) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x400200) setsockopt$inet6_opts(r6, 0x29, 0x3f, &(0x7f0000000140)=@hopopts={0x6c, 0x3, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1={0x0, 0x1}, @enc_lim={0x4, 0x1, 0x5}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0xfff}, @generic={0x5, 0x3, "5b8386"}, @enc_lim={0x4, 0x1, 0x7}]}, 0x28) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x2000000000000, 0x6}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000100)={r7, 0xffffffff, 0x7fffffff, 0x1, 0x8001}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet6_int(r6, 0x29, 0xcf, &(0x7f0000000240), &(0x7f0000000280)=0x4) tkill(r1, 0x1000000000015) [ 147.872869] Option ' œz' to dns_resolver key: bad/missing value 2018/04/08 13:01:53 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/157, 0x9d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/186, 0xba}], 0x6, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:53 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x3e, 0x8, 0x3f}) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) read$eventfd(r0, &(0x7f00000000c0), 0x0) 2018/04/08 13:01:53 executing program 4: getpid() unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:53 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000480)={{0x1, 0x3, 0xffffffffffff0001, 0x1, 0x9}, 0x0, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x40, 0x3, 0x8}) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)="1eaa1886634090d09ba6da533d4ceeeab99679904cf5ed71f79ec7b1b7cd596799d5336f90dce001febadca3c377a7fa9eb6b16c20ac628fdf43", 0x3a, r4) 2018/04/08 13:01:53 executing program 6: unshare(0x20000400) r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x0}, {}]}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='gretap0\x00') ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0x8}) r3 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r3, &(0x7f0000eb8000)) 2018/04/08 13:01:53 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0xb65c225642d4034b) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'lo\x00', 0x3}, 0x18) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x1, 0x0, {0x100000000002}}) 2018/04/08 13:01:53 executing program 5: pipe(&(0x7f0000ef1000)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r0, &(0x7f0000000080)={0x40, 0x8, "9afd2d526b8c90fad313ede758d5b4b890ac8a81bc1b50fa4f6976b2f7b2436eb37ff329564456b7644188604c5bfee6f802124dd095293a"}, 0x26401) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ppoll(&(0x7f00000001c0)=[{r0}], 0x1fffffffffffff14, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200), 0x8) vmsplice(r0, &(0x7f00005e5fd0)=[{&(0x7f00005e5000)='r', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f00005d8000)=[{&(0x7f00005d7000)="ab", 0x1}], 0x1, 0x0) 2018/04/08 13:01:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x800) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xb8, 0x158, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@empty, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@multicast1=0xe0000001, @dev={0xac, 0x14}}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2c8) 2018/04/08 13:01:53 executing program 0: clone(0x40000, &(0x7f0000000000)="a1d845f87df1b2836e49cb59ea2ef63b65fcef6c5e6d0b4d5d29a3d556d145bc905916e986596c890f3d68284a0b0251ceee8353871ac9dfdc895838aa3110f77e16c821f53cb30bd9", &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) r0 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000180)={&(0x7f0000000100)="9d0f9ff03659fc1c35c30e9d40bdd144e79b23f5d48d6cbb9f9a46cce9d34271c9a588f933fa0388a3f6bd6494acc5cb324f6be73cfa99ae1735098cf5904d62734900a3df69b9ccfa3ce9acbe25580ec7061cb65692613eb8452c93a6e09890f23e49b19d74", 0x66}) rt_sigsuspend(&(0x7f00000000c0)={0x200}, 0x8) 2018/04/08 13:01:53 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:54 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="020500020c00000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000000000000030005000000000002000000000000000000000000000000844c8eff62b0273ead5deb63764d3d81c7dee8b3c27894c4e1ee03e3176e0454e30c5310c3765c5b48be815708439a73c69b9e587e65c0985def0079d589b5bfcfafa617184487a655e79e0a138da0742711279c62159cbd80df2aabf9f1e2cd26796475a4301c5fdcb38fa380f9004c4502f1ca73276eb77cb2968cf2628a61760fbc95f4789d7cb782699bd3850ba1c0d06a1cee9b1f23a7e82b6cfda17ec1b5630d5c7c77a63454f39527d41b56e76f2b71c883c6783aa3ba36e42b536f11bc6ca09ad15e63c1663ed1aa9f"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000480)={{0x1, 0x3, 0xffffffffffff0001, 0x1, 0x9}, 0x0, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x40, 0x3, 0x8}) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 2018/04/08 13:01:54 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0xb65c225642d4034b) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'lo\x00', 0x3}, 0x18) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x1, 0x0, {0x100000000002}}) 2018/04/08 13:01:54 executing program 4: unshare(0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:54 executing program 0: clone(0x40000, &(0x7f0000000000)="a1d845f87df1b2836e49cb59ea2ef63b65fcef6c5e6d0b4d5d29a3d556d145bc905916e986596c890f3d68284a0b0251ceee8353871ac9dfdc895838aa3110f77e16c821f53cb30bd9", &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) r0 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000180)={&(0x7f0000000100)="9d0f9ff03659fc1c35c30e9d40bdd144e79b23f5d48d6cbb9f9a46cce9d34271c9a588f933fa0388a3f6bd6494acc5cb324f6be73cfa99ae1735098cf5904d62734900a3df69b9ccfa3ce9acbe25580ec7061cb65692613eb8452c93a6e09890f23e49b19d74", 0x66}) rt_sigsuspend(&(0x7f00000000c0)={0x200}, 0x8) 2018/04/08 13:01:54 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4200, 0xa) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b8c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x802c542a, &(0x7f0000bd8000)) 2018/04/08 13:01:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = gettid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={0x0, 0xfff}, &(0x7f0000000340)=0x8) fcntl$setsig(r0, 0xa, 0x16) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x2, 0x200, @local={0xfe, 0x80, [], 0xaa}, 0x400}}}, &(0x7f0000000440)=0x84) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {r4, r5/1000+10000}}) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x400200) setsockopt$inet6_opts(r6, 0x29, 0x3f, &(0x7f0000000140)=@hopopts={0x6c, 0x3, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1={0x0, 0x1}, @enc_lim={0x4, 0x1, 0x5}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0xfff}, @generic={0x5, 0x3, "5b8386"}, @enc_lim={0x4, 0x1, 0x7}]}, 0x28) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x2000000000000, 0x6}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000100)={r7, 0xffffffff, 0x7fffffff, 0x1, 0x8001}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet6_int(r6, 0x29, 0xcf, &(0x7f0000000240), &(0x7f0000000280)=0x4) tkill(r1, 0x1000000000015) 2018/04/08 13:01:54 executing program 5: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140)=""/132, 0x84, 0x0, &(0x7f0000f7b000)={0x0, 0x989680}) madvise(&(0x7f0000f7a000/0x10000)=nil, 0x10000, 0x4) socketpair$inet6(0xa, 0x800, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r1, 0x2, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r2 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x800) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/177, 0xb1}], 0x1, 0x0, 0x0, 0x7}, 0x120) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000100)) bind$ax25(r2, &(0x7f00000000c0)={0x3, {"1ab097d3b6422a"}, 0x2}, 0x10) 2018/04/08 13:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}], 0x10) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000000380), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x30}, {&(0x7f0000957ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/08 13:01:55 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000eaffa7)="530000003d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13cecb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697ae707d4a70f330e6fe3a1c9c76f314ffab329", 0x48) 2018/04/08 13:01:55 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000040)=0x5606e18627a7e162) sendto(r0, &(0x7f0000000140)="eeecd990d8ffb5f283ba58c348a90a4e45484d33099c5d046a1b252342e1dcd3e322ead65bbcff0b7c8b4e9564b9b4d4735af0267dc3f5add4c2e5e6a7b4cf4950d3ebe4c5ee8d7cc0c982838a0bd4aba147a25a60996a426c2080f70b0d90b4a326ba96292310671e2f4db2a2ce4443ecf4fa01192a36f0425957c8b297be842b01622696531a3b2ca4a5ba61d4", 0x8e, 0x1, 0x0, 0x0) 2018/04/08 13:01:55 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000480)={{0x1, 0x3, 0xffffffffffff0001, 0x1, 0x9}, 0x0, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x40, 0x3, 0x8}) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) 2018/04/08 13:01:55 executing program 4: unshare(0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:55 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) r0 = memfd_create(&(0x7f0000000000)='!user\x00', 0x0) getpeername$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/08 13:01:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x8000400) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40840, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000080), 0x9, 0x1, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140)=0x1, 0x1) 2018/04/08 13:01:56 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="020500020c00000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000000000000030005000000000002000000000000000000000000000000844c8eff62b0273ead5deb63764d3d81c7dee8b3c27894c4e1ee03e3176e0454e30c5310c3765c5b48be815708439a73c69b9e587e65c0985def0079d589b5bfcfafa617184487a655e79e0a138da0742711279c62159cbd80df2aabf9f1e2cd26796475a4301c5fdcb38fa380f9004c4502f1ca73276eb77cb2968cf2628a61760fbc95f4789d7cb782699bd3850ba1c0d06a1cee9b1f23a7e82b6cfda17ec1b5630d5c7c77a63454f39527d41b56e76f2b71c883c6783aa3ba36e42b536f11bc6ca09ad15e63c1663ed1aa9f"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000480)={{0x1, 0x3, 0xffffffffffff0001, 0x1, 0x9}, 0x0, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x40, 0x3, 0x8}) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:01:56 executing program 5: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140)=""/132, 0x84, 0x0, &(0x7f0000f7b000)={0x0, 0x989680}) madvise(&(0x7f0000f7a000/0x10000)=nil, 0x10000, 0x4) socketpair$inet6(0xa, 0x800, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r1, 0x2, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r2 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x800) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/177, 0xb1}], 0x1, 0x0, 0x0, 0x7}, 0x120) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000100)) bind$ax25(r2, &(0x7f00000000c0)={0x3, {"1ab097d3b6422a"}, 0x2}, 0x10) 2018/04/08 13:01:56 executing program 4: unshare(0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:56 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) r0 = memfd_create(&(0x7f0000000000)='!user\x00', 0x0) getpeername$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/08 13:01:56 executing program 0: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) r0 = memfd_create(&(0x7f0000000000)='!user\x00', 0x0) getpeername$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/08 13:01:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x800, 0x4) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000240)={@mcast1={0xff, 0x1, [], 0x1}, r3}, 0x14) sendmsg$nl_xfrm(r0, &(0x7f0000001040)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000b80)=@acquire={0x1ac, 0x17, 0x21, 0x0, 0x0, {{@in=@multicast2=0xe0000002}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {{@in6=@loopback={0x0, 0x1}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@dev={0xfe, 0x80}, 0x0, 0x2b}, 0x2, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in6=@ipv4={[], [0xff, 0xff]}}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x1ac}, 0x1}, 0x0) 2018/04/08 13:01:56 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3, 0x2, 0x2, 0x3, 0x2dd2}}) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) 2018/04/08 13:01:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x30) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) r3 = memfd_create(&(0x7f0000000180)="776c616e316d696d655f74797065267db66d643573756d00", 0x2) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f00000001c0)=0x80000000) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 2018/04/08 13:01:56 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:56 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) r0 = memfd_create(&(0x7f0000000000)='!user\x00', 0x0) getpeername$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/08 13:01:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000002fc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x14, 0x24, 0x903, 0x0, 0x25dfdbfb}, 0x14}, 0x1}, 0x4) 2018/04/08 13:01:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x1}, 0x1) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003400)=[{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001880)="9d258f3438eb7506a78a7b26e9b2f3512ea5d33733696cbfc704d0de54ab2f2faefaaa213598437dde5f0a520f873fecf56876b8e5def06979dfeea80ed698feaf", 0x41}, {&(0x7f0000001a00)="2777f7c0e7c7fed8fe1a16bca06bb1ebc6bd107452e6b03e8bae4ccec4caefdd38bdcfb20e72a1832b0a99ff5fd231ca214088272957435e0c557ccc363af6b8dcca", 0x42}, {&(0x7f0000001b40)="a2807add5500047e357d80ee5560fe9c2483d5cdc0e63744cb727a585fa781a55fa04657633d026c1f99369aff94335759063e082e8b1510b31956c32eda89f1045a289cb927ddf6cbb0", 0x4a}, {&(0x7f0000001c40)="8a34ec9c34bda4dc516138a1e5c30ef1c55715f5bc54695cfce0675df2655b86e91859d2eac6c879ec7fba870b6d911ae07e9df7d61680bd7ab70f527c0d522d2691b00155e3aaf075fba10e498d389946c272d5b6b1508980fb3f4d31073ef2af8be0056b4bc8d058e3a060fa03a8cdef79d6", 0x73}], 0x4, &(0x7f0000001d40), 0x0, 0x800}], 0x1, 0x0) 2018/04/08 13:01:56 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:01:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x800, 0x4) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000240)={@mcast1={0xff, 0x1, [], 0x1}, r3}, 0x14) sendmsg$nl_xfrm(r0, &(0x7f0000001040)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000b80)=@acquire={0x1ac, 0x17, 0x21, 0x0, 0x0, {{@in=@multicast2=0xe0000002}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {{@in6=@loopback={0x0, 0x1}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@dev={0xfe, 0x80}, 0x0, 0x2b}, 0x2, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in6=@ipv4={[], [0xff, 0xff]}}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x1ac}, 0x1}, 0x0) 2018/04/08 13:01:57 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000680)={'lo\x00', &(0x7f0000000640)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "efa850"}}) 2018/04/08 13:01:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10}, 0x2c7, &(0x7f00000daff0)={&(0x7f0000000040)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}, 0x1}, 0x0) recvfrom(r0, &(0x7f0000000180)=""/110, 0x6e, 0x100, &(0x7f0000000200)=@ax25={0x3, {"cbab520997a66a"}, 0xca}, 0x80) 2018/04/08 13:01:57 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) r0 = memfd_create(&(0x7f0000000000)='!user\x00', 0x0) getpeername$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/08 13:01:57 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff50) 2018/04/08 13:01:57 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000ff4)) 2018/04/08 13:01:57 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:57 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:01:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x101000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 2018/04/08 13:01:57 executing program 1: r0 = open(&(0x7f0000000240)='./file0\x00', 0x40, 0x184) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8800000000004, 0x10000004, 0x8, 0x0, r0, 0x9}, 0x23) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80000000, 0x40200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000100)={0x9ea, 0x100000001, 0x0, 'queue1\x00', 0x8}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000280)="5d68d01196060000000008000060280000000000000005ab7b6c", &(0x7f00000003c0), 0x2}, 0xfffffffffffffc2c) 2018/04/08 13:01:57 executing program 0: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2018/04/08 13:01:57 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) mbind(&(0x7f00000db000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x5, 0x5, 0x0) 2018/04/08 13:01:57 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) memfd_create(&(0x7f0000000000)='!user\x00', 0x0) 2018/04/08 13:01:57 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:01:57 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x7, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8400, 0x100) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in=@multicast1}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) socketpair$inet(0x2, 0x6, 0x7, &(0x7f0000000040)) 2018/04/08 13:01:57 executing program 1: unshare(0x20000) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x220502, 0x0) shutdown(r0, 0x0) 2018/04/08 13:01:57 executing program 5: ioctl$KDSKBSENT(0xffffffffffffffff, 0x80045430, &(0x7f0000000200)) socket$inet_icmp(0x2, 0x2, 0x1) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101040, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000040)=""/23, &(0x7f0000000080)=0x17) 2018/04/08 13:01:57 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:01:57 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:57 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x200000) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x800, &(0x7f00000000c0)=0x4) r1 = gettid() get_robust_list(r1, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f0000000140)={&(0x7f0000000100)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000280)=0x18) wait4(r1, &(0x7f0000000340), 0xa0000000, &(0x7f0000000380)) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f}, 0xa) 2018/04/08 13:01:57 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000000)}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003740)="1b", 0x1}], 0x1, &(0x7f0000000a80)}}], 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0xfff, @empty, 0x992}, 0x1c) 2018/04/08 13:01:57 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40600) 2018/04/08 13:01:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x2ad) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) clock_nanosleep(0x0, 0x0, &(0x7f0000051ff0)={0x0, 0x989680}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000100)) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfefc, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x7d) 2018/04/08 13:01:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040), 0x10) r1 = socket$packet(0x11, 0x0, 0x300) eventfd(0x5) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @random="7c2e1626459d"}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') r2 = accept$packet(r1, 0x0, &(0x7f0000000440)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2001, 0x0) ioctl$TCXONC(r3, 0x540a, 0xfffffffffffffc00) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'eql\x00'}, 0x18) r4 = accept(r2, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xfffffffffffffffc, 0x20, 0x401, 0x3}, &(0x7f0000000340)=0xfffffffffffffda4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000280)={r5, 0x7f, 0x10}, &(0x7f00000002c0)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1004000000044) writev(r6, &(0x7f0000096000)=[{&(0x7f00005a5000)="580000001400192340a14b80fd0d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d000100040408000004ff0000000005", 0x58}], 0x1) 2018/04/08 13:01:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2276, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'nr0\x00', 0x1000}) 2018/04/08 13:01:57 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) execveat(r3, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:01:57 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4c00800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@newneigh={0x24, 0x1c, 0x3, 0x70bd2c, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @rand_addr}]}, 0x24}, 0x1}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10100, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) truncate(&(0x7f0000000100)='./file0\x00', 0x5) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0xffff, 0x7, 0xde, 0x1000, 0xc33}, 0x14) 2018/04/08 13:01:58 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40600) [ 153.096711] audit: type=1326 audit(1523192518.095:16): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10762 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 153.865856] audit: type=1326 audit(1523192518.864:17): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10762 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:01:58 executing program 1: unshare(0x20000100) r0 = epoll_create1(0x0) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)=':GPLppp1system\x00', 0xfffffffffffffffd) r2 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="f98f82e5406a329818b604d7dab985f11663440a327cedd263129c1509227255fcc6bc56f79267967bc18cc6a9c2fb5670c54ba1069342a1e608b9856d0c1d47262a4284592d308dfc990968c3786857ee13143a10b959636bb79217b9e530a3a1047097965b9f53d52b19bb32ae1615bddcab7c3d1ceeac0f1eed23a7e19da0124a9f6323509a0b19dc0c643bb3f3f6911f579db01305863b554dccf82210b1a5a132926d058c235a53d948a99f1e2f87b8f0536e9b366fa112fa7f666f43f4a4354d2b", 0xc4, r1) keyctl$link(0x8, r1, r2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000dcfff4)) 2018/04/08 13:01:58 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x6, 0x0, 0x6, 0x19c, 0x40}, 0x98) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:01:58 executing program 0: socketpair$ax25(0x3, 0x5, 0x6, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x56031, r0, 0xfffffffffffffffc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) waitid(0x0, r1, 0x0, 0xc, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5d8e, 0x2) ioctl$TTUNGETFILTER(r2, 0x801054db, &(0x7f0000000180)=""/177) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) sendmsg$kcm(r2, &(0x7f0000000780)={&(0x7f0000000380)=@hci={0x1f, r3, 0x3}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="b153cc49c2c70702ab5516f8ccece83ea031967ae5563a84d6c56d19221fff9048efefae7101c4f248e441f8b6ddf4c43f36a9770c0009d0b62e718d9c71", 0x3e}, {&(0x7f0000000440)="bc1bde494530f0e2c6be3dfe783804780b9a80009e3247ed2e6294026113a28ceb650cb7caf70f5a0e688142232dc4e4e0b59479be6d06136e56ff99d5ed454ad54484a07bf6b25e23fffdd1b56e9a7cfa91935f5a65e57a01e7b70deaf689f5609873f7263e3f3c2e33d645b7e679dd216d4818c707902cda49fca5f31b9cdd573b8e65b30b10a0bf8bbc3267a54029c83183593d3e91044b6b75d1", 0x9c}, {&(0x7f0000000500)="605ea7373977a8eae71a4faa011316d06a72277d3ccadde46b1a5a0ad140185bf54f87b89ba75224794ec664c19bc29461f9a346009114f41672eae850b0a6e422f1cb95c1e3dd599f3b27b62e26e51d5ce93d071547bd3908e1a99e76a2366e222058e6174107fe3f528154a2c2c0751d49c236d042cb", 0x77}], 0x3, &(0x7f00000005c0)=[{0x98, 0x0, 0x3, "bd415862caf890c95b4e490659b59d7a26b6115fc1619e79201c94c1868349eea3d0aed475bd35297c45f2f13de8fc374b002b496a50bfbfe79a8f2a1d71d6b6b4530c7a47993f60880c148add5dcad104112b9db9f0109320bdaafb67c48136f4a87933af91aa8d404529ae86400174048bac37bae98b6d6bbffb6d3c8a89e836cd"}, {0x60, 0x10f, 0x1f, "859397da5cc0e2456252f00edc29b6c5039037822a7000fb2a5c180f5424baa4482ea4b722fdd1516296dfcaf45bd54f561e3c51c633b802a84e36577416811b32d70ebb57b813e33eb1c9"}, {0xb0, 0x110, 0x100000001, "3e247dfb32fd3f29f0e8bdc77215cdcb7019188e932cfcb4cf9c8e7f9209d2874163a933223d80a675b353bb3eb8057c668fc9676b255946e66a156582618554e65e61144a9f7b4789244c47bbd57e8dec58edd28f63bf84b853294a71795a33857d2598076321eae1503454abac8e876dc31c0f769e80e9b53611c8f694c84b1efba200ce292ba861eb892138a0b6a419e43fdefe9bcb8ad7b8882c28"}], 0x1a8, 0x40000}, 0x24000014) ioctl$TCFLSH(r2, 0x540b, 0x9) r4 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x2, 0x801) readv(r4, &(0x7f0000002640)=[{&(0x7f0000001040)=""/200, 0xc8}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000000c0)={r5, 0x100000000}, &(0x7f0000000100)=0x8) 2018/04/08 13:01:58 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:58 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ifb0\x00', @ifru_mtu}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xfba, 0xc26, &(0x7f00000000c0)="55ad65426a051d0578420ea1f0c711a86b491bed438603a07d7d47c540fe8479ba993e9fe549d9e0225085bd6fc549b637dfd096020b846a3c35626abf9e56889ccd0c65f838c99774b1caf92ae5de6d333e4109b300de86cad1641a42cb1d9f97e61156a275e6c47f96f334e5e54062900200101e5c2c701595176b311be62cc662f64dead7580a3113490ce3d65da4f5471d99dacefab00b0b7368d236714c49b8bb2a571492b8518bd29b0f60d00b18912897062bc43f8a32fc46d9783c56f912b1a82c9bf80bb492d5085bca4c1c10cce848fd7d19c50f80", 0xda) setsockopt(r0, 0xff, 0x0, &(0x7f0000000080), 0x0) 2018/04/08 13:01:58 executing program 6: unshare(0x40000) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40600) 2018/04/08 13:01:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040), 0x10) r1 = socket$packet(0x11, 0x0, 0x300) eventfd(0x5) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @random="7c2e1626459d"}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') r2 = accept$packet(r1, 0x0, &(0x7f0000000440)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2001, 0x0) ioctl$TCXONC(r3, 0x540a, 0xfffffffffffffc00) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'eql\x00'}, 0x18) r4 = accept(r2, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xfffffffffffffffc, 0x20, 0x401, 0x3}, &(0x7f0000000340)=0xfffffffffffffda4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000280)={r5, 0x7f, 0x10}, &(0x7f00000002c0)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1004000000044) writev(r6, &(0x7f0000096000)=[{&(0x7f00005a5000)="580000001400192340a14b80fd0d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d000100040408000004ff0000000005", 0x58}], 0x1) 2018/04/08 13:01:58 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x80000001, 0x8000, 0x6, 0x0, r1}, 0x10) getsockname(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0x80) pwritev(r0, &(0x7f00000009c0)=[{&(0x7f0000000540)}, {&(0x7f0000000740)="09f1416a50f36df70da29c", 0xb}, {&(0x7f0000000880)="0c2dfa552fb97052b7347e6bc0ab7abc1221c8b062c01f3e1222e555a2e1b56a28eeb401e730aaa38c3fafbc60c21148d38aa1f8620e1a8a7b3929f31ffd98021b983396bfc9bcaa32f2eae0bf2c020e2715c92df3134fd7d80c73d13ae22bb252a3f7aaa4a69006cc19666cf0b4689105327c279ae6ec48054fd775830e9cc480a21e45884c76dc22a92c5eca551269985c83c6a60d69b2", 0x98}], 0x3, 0x0) lremovexattr(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=@known='trusted.syz\x00') getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000b40)={0x0, 0x2c, "c0c94ccfc797d09f780544a854123bf50f3034ab12bc45836767a6da70d61da145f3761cc1376869223e201c"}, &(0x7f0000000b80)=0x34) prctl$seccomp(0x16, 0x0, &(0x7f0000000c00)={0x2, &(0x7f0000000bc0)=[{0x0, 0x80000000, 0x3e, 0x69e}, {0x9, 0x9, 0x700000, 0xfbaa}]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000c40)={0x0, @multicast2=0xe0000002, 0x4e24, 0x0, 'wrr\x00', 0x0, 0xffff, 0x46}, 0x2c) lremovexattr(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)=@random={'os2.', 'wrr\x00'}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000d40)=r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000d80)={r3, 0x5f}, 0x8) syncfs(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000dc0)=0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000001c0)={0x2f, @multicast1=0xe0000001, 0x4e20, 0x4, 'lblcr\x00', 0x20, 0x7, 0x6a}, 0x2c) ptrace$getregs(0xe, r5, 0x0, &(0x7f0000000e00)=""/135) write$cgroup_pid(r0, &(0x7f0000000ec0)={[0x34, 0x31, 0x39, 0x0, 0x0]}, 0x5) connect$netrom(r0, &(0x7f0000000f00)=@full={{0x3, {"3efa7f78fdcb3a"}, 0x1}, [{"b6d35a3422521a"}, {"faee8f565adb57"}, {"d13326d921f979"}, {"c21494ec7e5961"}, {"ddc9fdb31fd570"}, {"eeb17d6551b623"}, {"3c9db09a0d3b88"}, {"da1663a624b3e6"}]}, 0x48) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000f80)=r0) 2018/04/08 13:01:59 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:59 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000063000)=[{&(0x7f0000cc6000)=""/4096, 0xcd}], 0x124b) 2018/04/08 13:01:59 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:01:59 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x55, "ad7292267de8a3e5ddaecdcf11d922c7428016e15ab185aa599c471a496a2518e2fe9210fd42bce264c37c7f2ee41deb23c206ccd9ebbce648a3e0fb80a921254f29efeecd8a0ead0da677498d899ed19a053b920e"}, &(0x7f0000000580)=0x5d) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:01:59 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x101000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0xe, &(0x7f0000000080)=0x401) 2018/04/08 13:01:59 executing program 1: unshare(0x20000100) r0 = epoll_create1(0x0) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)=':GPLppp1system\x00', 0xfffffffffffffffd) r2 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="f98f82e5406a329818b604d7dab985f11663440a327cedd263129c1509227255fcc6bc56f79267967bc18cc6a9c2fb5670c54ba1069342a1e608b9856d0c1d47262a4284592d308dfc990968c3786857ee13143a10b959636bb79217b9e530a3a1047097965b9f53d52b19bb32ae1615bddcab7c3d1ceeac0f1eed23a7e19da0124a9f6323509a0b19dc0c643bb3f3f6911f579db01305863b554dccf82210b1a5a132926d058c235a53d948a99f1e2f87b8f0536e9b366fa112fa7f666f43f4a4354d2b", 0xc4, r1) keyctl$link(0x8, r1, r2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000dcfff4)) 2018/04/08 13:01:59 executing program 0: mkdir(&(0x7f0000000180)='./file0/file0\x00', 0xfffffffffffffffc) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='nfs\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x4, {0x2, 0x4e22, @rand_addr=0x149e1f46}, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e22, @multicast2=0xe0000002}, 0x14, 0x6, 0x7, 0x100, 0x9, &(0x7f0000000040)='syz_tun\x00', 0x81, 0x2, 0x401}) 2018/04/08 13:01:59 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000300)={0x102, 0x800, 0xfffffffffffffffa, 0x40, 0x8, 0x1c40, 0x0, 0x1f, 0x3}) 2018/04/08 13:01:59 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x0, 0x3, 0x58, 0x21, 0x1, 0xffffffffffff7175}) 2018/04/08 13:01:59 executing program 4 (fault-call:2 fault-nth:0): unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:01:59 executing program 6: semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:01:59 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x101000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0xe, &(0x7f0000000080)=0x401) 2018/04/08 13:01:59 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) dup2(r0, r0) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) [ 154.476462] audit: type=1326 audit(1523192519.475:18): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10858 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 154.509081] QAT: Invalid ioctl 2018/04/08 13:01:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c4, 0x33, 0x801, 0x70bd26, 0x25dfdbff, {0x20}, [@typed={0xc, 0x39, @u64=0x5}, @generic="21096ce30701b04580e500a2f3778b3bc5ee4bbe762925402c14eb4a3f311dc2e4c67edd80d3c3250d7251d9b4a4fea6fa64dff4f31f5602598c647fcbf7271e419f77532e9a7abde9519111eb2bf9ee28f6612e08ccd15fe42bc45b17b50250b369c5abdf85b08fafff66e4e83cf935609d8174c77a4d5ff8f11a53bc17538336ceb8cdc2ab8f1a2610e344aa6e8db6e9cf724acbee3ed9efc1b0e6af9b82b090470e84e21addb393235baf29a937cf1b2dc3bb0bc9f78a555ed1cfd2d1ed4740d5f63d2109bc309d8a9e1dbc6eab1573757a0ab5bc", @generic="9e68fa4f0803c4ff661f5cd254c0436710bf0fd9bfaeb9f283f8130bbd64314f7a74dad1311d5e31ccb20e62011da57d275d5261f14daee44eea058039252839ec81322454606943541b2180a8abcffc8d973bc28c04e1bb7449631deb055c3ec37628b36e2af0bc5ea8ea266f0d28656b287989ed697c1a07", @generic="c0021039aadd58bbae274f5eee4203359c0e7346ece449c823d34976deab49050cb63d8b4909cea760a5512374b1bb8581d4b1cbaf83310ca147f6253b3f4f641d4be2f0522a9e765884a2", @typed={0x8, 0x22, @fd=r0}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) listen(r0, 0x0) [ 154.536491] QAT: Invalid ioctl 2018/04/08 13:01:59 executing program 6: semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) [ 155.378585] audit: type=1326 audit(1523192520.377:19): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10858 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:00 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x3ffffffffff, 0x101203) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x11, @multicast1=0xe0000001, 0x4e22, 0x2, 'fo\x00', 0x20, 0x7, 0x2e}, {@broadcast=0xffffffff, 0x4e20, 0x12003, 0xf, 0x6, 0x9}}, 0x44) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x400, 0x1, 0x8001}, 0x10) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x7ff}, &(0x7f0000000180)=0x8) 2018/04/08 13:02:00 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000300)={0x102, 0x800, 0xfffffffffffffffa, 0x40, 0x8, 0x1c40, 0x0, 0x1f, 0x3}) 2018/04/08 13:02:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x80000000000) r0 = socket(0x11, 0x4000000000080003, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0x8a46, 0x23d8cafe, 0x7fffffff, 0x7, 0x1ff, 0xbc36, {0x0, @in6={{0xa, 0x4e24, 0xaf8d, @dev={0xfe, 0x80, [], 0x12}, 0x9}}, 0x5, 0x6, 0x1, 0x6}}, &(0x7f0000000180)=0xb0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa010}, 0xc, &(0x7f00000009c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="100400001400000126bd7000fedbdf25ff020000000000000000000000000001ffffffff0000000000000000000000004e220fff4e2100060a00208067000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="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"], 0x7}, 0x1, 0x0, 0x0, 0x14}, 0x4000080) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e21, 0x80000000, @loopback={0x0, 0x1}, 0xffffffff}}, 0x0, 0x4, 0x1, 0x5, 0x1000}, &(0x7f0000000280)=0x98) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000), 0x34f) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x42000400}, 0xc, &(0x7f0000000800)={&(0x7f00000005c0)=@flushsa={0x234, 0x1c, 0x13c, 0x70bd2b, 0x25dfdbff, {0x3c}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr=0x5ee64e65, 0x4d4}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3501, 0x3, 0x0, 0x10001, 0x0, 0x0, 0x8000}]}, @replay_esn_val={0x34, 0x17, {0x6, 0x70bd25, 0x70bd2a, 0x70bd29, 0x70bd25, 0x80, [0xffffffff, 0x5, 0x1, 0x9, 0x0, 0x101]}}, @lifetime_val={0x24, 0x9, {0x81, 0x10fb, 0x2, 0x3}}, @lastused={0xc, 0xf, 0xcc6}, @algo_aead={0xc8, 0x12, {{'gcm(aes)\x00'}, 0x3d0, 0x60, "79ca2d5d8e1646ea39e186380c9ca8831478624b4007d4e1e97674716130342afeee2aaa62ea6ce2a4671068ae566f8995075f397f4891c3b8ee14ee55b5d7a6f563e7e81066e6c6c21f1228168c8c9b3832ed0973c08e5f61231320c6f1b6d4085e6f348c933c9e34fcd2d74d1bfff94abd394e173edd7a9c50"}}, @sec_ctx={0x4c, 0x8, {0x47, 0x8, 0x0, 0x0, 0x3f, "6029e43c44549ee6eb9b2fd09fea0c9850f65434f3e9a8a285cbafdf23d8b5d0477c8e193a7c3b0a6e3f8b437f1130a682a0e833e202dc129dd0a90e846e47"}}, @ipv4_hthresh={0x8, 0x3, {0x1d, 0x4}}, @migrate={0x5c, 0x11, [{@in=@dev={0xac, 0x14, 0x14, 0x19}, @in6=@dev={0xfe, 0x80, [], 0x17}, 0xff, 0x7, 0x0, 0x3503, 0x2, 0xa}, {@in6=@loopback={0x0, 0x1}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3f, 0x5, 0x0, 0x3500, 0xa}]}]}, 0x234}, 0x1, 0x0, 0x0, 0xd0}, 0x20040004) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000b40)=0xe8) getpeername$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) 2018/04/08 13:02:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c4, 0x33, 0x801, 0x70bd26, 0x25dfdbff, {0x20}, [@typed={0xc, 0x39, @u64=0x5}, @generic="21096ce30701b04580e500a2f3778b3bc5ee4bbe762925402c14eb4a3f311dc2e4c67edd80d3c3250d7251d9b4a4fea6fa64dff4f31f5602598c647fcbf7271e419f77532e9a7abde9519111eb2bf9ee28f6612e08ccd15fe42bc45b17b50250b369c5abdf85b08fafff66e4e83cf935609d8174c77a4d5ff8f11a53bc17538336ceb8cdc2ab8f1a2610e344aa6e8db6e9cf724acbee3ed9efc1b0e6af9b82b090470e84e21addb393235baf29a937cf1b2dc3bb0bc9f78a555ed1cfd2d1ed4740d5f63d2109bc309d8a9e1dbc6eab1573757a0ab5bc", @generic="9e68fa4f0803c4ff661f5cd254c0436710bf0fd9bfaeb9f283f8130bbd64314f7a74dad1311d5e31ccb20e62011da57d275d5261f14daee44eea058039252839ec81322454606943541b2180a8abcffc8d973bc28c04e1bb7449631deb055c3ec37628b36e2af0bc5ea8ea266f0d28656b287989ed697c1a07", @generic="c0021039aadd58bbae274f5eee4203359c0e7346ece449c823d34976deab49050cb63d8b4909cea760a5512374b1bb8581d4b1cbaf83310ca147f6253b3f4f641d4be2f0522a9e765884a2", @typed={0x8, 0x22, @fd=r0}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) listen(r0, 0x0) 2018/04/08 13:02:00 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) dup2(r0, r0) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:00 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x0, 0x3, 0x58, 0x21, 0x1, 0xffffffffffff7175}) 2018/04/08 13:02:00 executing program 6: semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:02:00 executing program 6: unshare(0x0) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) [ 155.638667] QAT: Invalid ioctl [ 155.643339] audit: type=1326 audit(1523192520.641:20): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10897 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:00 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x0, 0x3, 0x58, 0x21, 0x1, 0xffffffffffff7175}) 2018/04/08 13:02:00 executing program 7: socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) dup2(r0, r0) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:00 executing program 4: unshare(0x40600) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0xd6, 0x0, &(0x7f0000000140), 0x8, &(0x7f0000000180)={[{@nls={'nls', 0x3d, 'iso8859-13'}, 0x2c}, {@umask={'umask', 0x3d, [0x36, 0x33, 0x37, 0x32, 0x34, 0x31, 0x37, 0x36]}, 0x2c}]}) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) syncfs(r0) 2018/04/08 13:02:00 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000300)={0x102, 0x800, 0xfffffffffffffffa, 0x40, 0x8, 0x1c40, 0x0, 0x1f, 0x3}) 2018/04/08 13:02:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "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"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) [ 155.826630] audit: type=1326 audit(1523192520.825:21): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10904 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:00 executing program 6: unshare(0x0) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) [ 155.932904] QAT: Invalid ioctl 2018/04/08 13:02:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) dup2(r0, r0) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:01 executing program 7: socket$key(0xf, 0x3, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:01 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000300)={0x102, 0x800, 0xfffffffffffffffa, 0x40, 0x8, 0x1c40, 0x0, 0x1f, 0x3}) 2018/04/08 13:02:01 executing program 4: unshare(0xfffffffffffffb) r0 = syz_open_dev$vcsa(&(0x7f0000002340)='/dev/vcsa#\x00', 0x20, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000002480)={0x8, 0x2, 'client1\x00', 0x1, "d19777379ab49eba", "8bed76e161c72515ec65c7d6348dbdd249c8115042696fd7a812a3bcb2486f9c", 0x9169, 0x4}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f0000002280)=[{&(0x7f0000002380)="a189f7740901af00d91e7c84d407057c27ad7f58562a651aaf8b29e7181f0de02b0735fb20c3a6c74f30a1d035e56a0931311ad7c8faae538ab34ad548d645e5547e577181cae9e1d07027732154e675611143d06203c55d5165ab541d82efa8a5609b3b678381dcbdd39081107f448e99b37c88c481ec7daab9b685b58e2f60404033814f508c518dfc149d217a77434bedeb2fb2e9c66536f845a64f2693757816326e23f703c450c8c2e76dd6ee89b372666486074e34de4b236fdf416b050851a00a3329f328", 0xc8, 0x3e0000000000000}, {&(0x7f0000000280)="48d4b5d01feb613f4d4009e2f0e33e4538f413cb4440928232fd9404ddd1a51fc91d8f83a83ebd5a00835acb997d01d0a51bd6ec96aab5d65c11e8cb7e0235dc95a76df00f2a3721107d4b785d7e7f0994f23c7a032d4efcacfc1a36c84c5825f53a76f08898e53141569d5c19ac2756c330956c48817a00b816beb51de57aaf13e877c1094fa6473c7771c2e048e91a92ac3df3457460cc18662c595c763a6dd3dc6235f287174eb702f90583a318d25744d4864a9d2cd676816885284aa85cbd43b20f04562e2cebacabe9e04c70dc5f272e56021ab2eb0dcb0cede8aa66f73ebcf5511381e698c5b701d5bf2cf28bd265858cd5d510a993508a84e1591fa5123ed85ade08d416a361e4d73170471606d02674221eb0ddf52a533a39c11bab40901293c494e12b05bc6067e658b5a2b4265b35ae7f408e34ee1b5e3372f24919c2f1c6fe032bea10eeed7dfeca93fe326f767bda6a40be254af2f08ddd02cccc7cb0f0ad186c9111c88a0c9039458a70c9331f3406312949430a0539747f2dc2c434a7ed98ab2a398d11bf7ebf6e72241cea27c1e26e23cb107f763e08f66973e9d6a30df5ff89b430863939887d6f68f3a009fd41b8b91fede7630fb5d432a91f3f83dad55077acbe57ae6a7dc9ffcd3e0d9bf1d4c7559f0c00925e415db4acc12bf3b3547f5e3f2a4dfc958e0a0233a640772ed154771ad537456458e06f1497e77209808ec72f49dfb9e5219a5326628f64ab6b04e8b3c4dc5c1b7d5d3246b9baedda5816f6844451e6afb2d84d1963881557145da31373934ef19acb1c063a2daa698ccb63fd142f87643bc392534cece4efeba90fcb2499b39dbdf1dcd3e84095673caa8eff2e2de2d3cb233bc0df48f5303f9b9e8fa6cd68dd36580ea8004ddb5ef16132aca40fa4823a45244898b1ca51a26e083c22588fc1b39c0319910df951f9047ea01688dcf5be118b5cb064d9d05cf2ac86ce664e8592ad72aadfe428a2e273f90fbc49000f360b98623f8b870455d5088e6a747593e52cdce7440017ea971c03cd11cee1db485cf060e9b47168132098c56b83aa72d0fbdedf95dc32fe451f0c7913dbbae97c2b37b4e91d310f3557054897ce07038d7d5796d97193bbd998f0955fadbca88b59bc5a740fbc078d4323c291323a9116aa160a0fb59c973ead235b1448537be4269e828cc6037f7a365fb4879911e083e1d6d12ca6cbedc3014c71b0fccb23e5d3f8adf95c62b3181aa0b8536867a4ef7664cbd2730d8a126ba15aef0eb3c093d90d340435fb5b9e7f9621c802421675835ee73a5eb0ce7d8d7ff729a0565a54b2ce738f0de76492b829c9920715b9f78bde080ca011f23ced047410dbf788ca1c1d3cddfe182fd40bbd3d1ac183758f64cd5d97e6781fb0800f969f29f234015750f9d26cc1fa58bbe7134c870de9d1b1d0d9368cc266679cd5c94ba5bd32f04064d27f9fd973b7fe3ffa6077eb6fbeaed456f36cf8075fad03c39f463885cd8d4b96a4746268822f38fd95f10cfe063f057e8568c21087ec834d108dc8c89b18ddbc4a86e36eebb5c7f9925aadab5b533b3569fecf840e4165a893417e337bd7083860915136f1acb4114d0c1848801819b167e737bbca0e9ee50a39181a7c3c90c754e8cb22e7b67e14ee3eff4e8cb0e04762ae9f8826027daa514f677dd908d7abd31e4e9b778c58a491dd3d134b3185b6b32574240f20b757f675dae1dc324bbe5002d1508ddb7caa4179b82de1d9c41d89b95c0a9106b8614cbe44bdbab3ad650f62381b8db9bc31ee2feba6d00570e107ccbdbbfed75bfe9c287dccfb5d0d803d105d1e591422a4309a2a4fe062ea43b7a841bbe6b00efb436187217b561114e27a714ddc683b6e3815d91eb1a9759096bc5efa8486fc49cc76cc545af6a0ef33f6d0d6311fb1efd1baff98c47af773987d85298ef72fdbd54d4429d6930825539b0d05db138afd769b450cb1d36ee1aaf44c2bcfe24113bf0ab5a3a23d738dc024efc4ffedd12f1744ca2ec493479f7df08009cf0a11935d41b9e3742a326c0e652e1abe85b705436230ea5fb0d903529e0b129dc4fe08a05c0023e743de7f1316d98c3eb0d90ac05e1ac95740fe1e315d8ce3bc2f366cb8f5394c07ee0ec8538514fb8a282780648fd4ba41199ae7c4bf30b6a80cb0e6d145893f589f7800efef314f7328a0ee05b2e27458d9651a204f029a0b5d88337f2722f56cfe9fc841cfd716c7a3ee29bdc7d6168648b3a8fb5b9922cdebfeda982a4adb7502a347fc58b6b7b56c9948d1d9609d062bd0d67bf55d387206e8fd948fedf0d8284c771272f03c28cdf18f52c0bd02d7abe9fb924ba26db2dfd72a43af201299fc6912550c5dcf5a07dfd705cc08bbe3a7bcf9f6833476b0833be1bcdf0d6646a2509226615e6bbf9704a4ed0aed1537b0609b6bdeea3c5b242e4a47c295acc267e93a94a3d5fdbf51d64b15b9a5813c00f445664ad2a39bdc95e444d8789706e8085207fc80749a3a4424aab843c5fce7367077f30d3bfd07d278d0cb0daec218c46e06125ba74200b041c30f58d571de562c26631340702b7f9664df93bea6a398b51df19f90758807caac385503ce301b28829eda691c7f053be7028491ca33aec20b337627dc8a1dec0a83d11be0e6e4aa13b913b58e116b36714ea65bfb14ab0ee6d914b64c95aa1997bfdfcd52c36b041f542ed7ed36c835f1d9e23958e9c0cc7503997ed6ee4d0f3f1dcdd2bc0e8d00cfb407e2555651ab4ed12063b18396f0f0c659669662720d9cbc78d1e13e15e90fac8bec63ee72d9f23134c4a83fd5b33679e4c550e622a4e68cce477f3049932fe1cea5e000659556ca5c47bfb08eb56a550fd2916c0cac290f063c2a4d87864287064f7faccda166649bb8f02e5344d6a50dccc1b50d16db00b66c5e9c1b170d1225f86c4109519ec43340184f5d694200f051f0493640f57ea9ebffa4c2c913a9d55cbfabf5c0c0e6845cf1ddf96fae969a649144006acabcbcc5aa651b73823be91f348c70ee3293c32aba59e7d399440987dd2eff70e853c2fe35602fcb5de9732014d5c92a40bab44bcbf28cadd3f76af57bdc6086fdc7f068810c92bb270f26676ad4c8e53a89f842d45f558958856cbc4eef9f2285ae6f278e825a12e64dfecc6d7f5f079c89ac51fa2eb5285b00e9b3ba557ec599b0340b70923a67ffd8e696a427106553079f6744e8439fa08cb129adbfd86a615f8540ef7ca985399fccc055cd4ec98c36764dde7ae0aee8a1f3c5e78351bbac5479d36850cabe22c0e269f0ef0054d871ad79d447d6b0bae310e44a428c1e0a44466f400d95c4b415a48c2e862e7a186d15afd308f6cac6931e709603d09f7804ac8143274e7162bbd2986c64bcd036d76b7ede6fd32286dde32c1fe5ce34fe8a68340811860d36ad857ab35dc564507c1269a2cd154cbdfc79e8a91c9f766296be837ce71b0e4cae618775801748888159ba9c30cf9def9e3702f187c1d3690ca5d929b80a69436c3bfacdb92611712c0a6a3c3a9040ebfa044b611898f7c67b57ff156632d57d89d7d6ea828b6f9f7be98df5305eb06b9857bc84f237508221da5b75d1e81253a76e077ffe6b263b82c237c4866c994b92056222c8daea860508578cf464f05a738e56b35a5c43ede01822133d0300370686324f1294e6e1a7b82ca91ddb05918988f0e5afd8e2e8678b061fcfc3ff1ac4e735f83a3357891faa40fd5b8f3951cce39d1c64a5360314bc9caf976c24176f87934d7a7b98d1ed43ca1afa86e134abd54f6d29376cf931ca8183667bc90e26fe76c4e99dbae2f967120e659728f6935839949edc5f5ce7f2b0607656c9a4e612f2cb75ebe1044447041fb8a351d8d9bd6b8f6176f3662c365f33108ba4ae4cf41829cd2a0e65332a40ca6b06ed295e1a19202b42d8b27ac722f2a11306cce87f52b24a0888378fe46b9987ec86c09100c1914dd871da7b63aebbcb5a4198bf64bdf61f21f0d5abaa51b91e9853e74a5e73e182cf777433570386421cbff0432748ac311ff6f421ec88b44ea503d91e9d2b5a6078e8ee800efc15ecbc7b9242b335b0bd1a39426ea87b83c954fc9ee6843c034704c08e006d88bbde0977db4591ca216d20518b7de825ec79568ee5fad877824dce54097e661712f1aa41c4458f1f92fa4842b03fa10b8f192b2fdeb2b22dfcf263b628f8a93b1b042f5ebc1404ef3d643d5563096836d8afe7b984767e7f57884621b870c32573f3da292ebc06dd515d96747ecf603f70b91ec25133c7a775ef327b8b779dcd0edfb7c4eaa347c335bfa1a56e70fe430a0daf60b42d6ff5d3ca9291099049819b6925db24f794f1495320417d7f548d67c5349dadd3ba31771d30921cdf15e68b4a5e834deb95c08b797a95f2cb336c69b8179a49c71a11cb37a0bf72ddaee1b913fe109c30db221d91b0fb09c8db84cdfefe1023014932341be356bc04a66c01ef62a08ea449a704dd328ac59657f97c1fce64ea6a9b45257eb10d32a39ffb63f07a8e956b2c288a1633b0fbc2ab0f35edf73ccb4c3674cf6add31aa3c46c1db521945f4c5e8ab682f49edd5d238a696aa3e812a9fb22054e29b406a20a518ce44d3fe290b0acbf9d220180efc3ade1ffad40fd4040b730688ca8fa54951e4a5eb822ce94fa98b9013a91474f28aab32a508ae5743dddc61121ffe8d61205fb961d65446c7203a6abeab97d5519469393fbafeb4e1632353bf47876db4df879df269e2eaa1ebe3ffa12b96c64720df52923788e26804b6ebce522c10baee250d7cbfe482c91acd5cd4c0d84e56484869a599bfa19cf26c70f5028b766d77964f283f97d087be4052550cb8016656608a994249ebed172a2ad354a7bd1c99de3b99dfbea711b248764574a52e1e2c534908f453ad3396868802fe223009bfc0fbf169897f7e82e631eaa31f9f52b7c98a2f4fb82c7902ebf36cefd7ed425bf485a0211ac6bc6ad38e743426be5245929225d3b9f802838c18c8272a9674144dcfc93c985464239d6e4ecb7bcf4655e0fed11b60df9c7da67df3c9d20d1e2ea5b06203c5c25c321a419f678307f698f80ea11a5acbc54778c3b1e063089976085c1368e8bababeb481e933c557cef35041bbb5ba16b14861d3311cb70d63152ebf0956212c2a2c3a758d74c19c0efdf932bddc7412f1beed97ef65ca6898d7e3b18e81bdb6358d3cc09136800acafade5c83c5ed6a8ab9355d83e72998174de2aae91d903581ada3a4a4694772f089029753332885c2237e801704e683ddffe666481890848855b31839fd08ea0b8d8cbefa028c8ac9b1b6021541602446bfb9b9ecd0de5c752106c925f7b46e453cd81353040b8462028f51408266ca5d4da8830cb36924252a0ea34c7822ec4184493ac70507e58bd9f3084b7f75b81507303317171026c747e5d5c7e19fa446c5c54fefe32e64757c87fddce0d1a4ad0e673de29f4466d591404ae4c9ee604277950231233dedc62ec43d4c78d90fa8b3993cc3e79e0ac03dd9757c4691a9980f48d4c8b8ae6409078e4c958c0123bd6eb75a0812233b322c29ac43873b1bfd0210236b8d359e1a59e0fb0718a434ea5297d1c666b08f566eb9d78919ad70b8f79f74e17200f939379972f6d079016115977f5637b5f2a08f7f5340ef533dcb25698b0007ba2d77f5c6a91ac4747561a2ddb5fd91d2144909040b0ece42c67ba74953fc36bbcb74a04bda1eccb4d108237871f211ac1d37aa78d4c6e6b185f7b196b17760", 0x1000, 0x8001}, {&(0x7f0000001280)="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", 0x1000, 0x7}], 0x82040, &(0x7f0000002580)={[{@journal_checksum='journal_checksum', 0x2c}, {@orlov='orlov', 0x2c}, {@errors_remount='errors=remount-ro', 0x2c}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, [0x7d, 0x2d, 0x3f]}, 0x2c}, {@journal_ioprio={'journal_ioprio', 0x3d, [0x3f, 0x30]}, 0x2c}, {@sb={'sb', 0x3d, [0x0, 0x0, 0x37, 0x0, 0x37, 0x31]}, 0x2c}]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x10, 0x8, 0x3}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r2, 0xf3}, 0x8) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66690400000020766d6e657c3176621ea16e6574303a2d5576626f786e6574316e6f64657663707573657403007369601f61636c5f6163010073736e6f646576202f646523000a3e42141b8ef25a71f9325bd4f8a9437ec50e6b490160c7"], 0x65) getsockopt$inet_tcp_int(r1, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000002300)=0x4) 2018/04/08 13:02:01 executing program 6: unshare(0x0) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:02:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "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"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:01 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x0, 0x3, 0x58, 0x21, 0x1, 0xffffffffffff7175}) 2018/04/08 13:02:01 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x0, 0x3, 0x58, 0x21, 0x1, 0xffffffffffff7175}) [ 156.758138] audit: type=1326 audit(1523192521.756:22): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10952 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 156.791892] QAT: Invalid ioctl [ 156.794244] sg_write: data in/out 74016267/55 bytes for SCSI command 0x31-- guessing data in; [ 156.794244] program syz-executor4 not setting count and/or reply_len properly 2018/04/08 13:02:01 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000), 0x0, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:02:01 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) [ 156.846534] audit: type=1326 audit(1523192521.813:23): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10967 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 156.913220] sg_write: data in/out 74016267/55 bytes for SCSI command 0x31-- guessing data in; [ 156.913220] program syz-executor4 not setting count and/or reply_len properly 2018/04/08 13:02:01 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:01 executing program 3: socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "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"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) [ 157.091927] QAT: Invalid ioctl 2018/04/08 13:02:02 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:02 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000), 0x0, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:02:02 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000100)="50f0df53c2fed4e7d2ca7234d8fc5ef76a62d6a1e3d833e209a81b655549d6fb066397d6c0d71ec326f22c8d26f4c143dae1cd5b480679f684238e1af0e730cd84ead147f605f1dbb6b34ca357bd822ae5e2c14f14ca0034a69a83f527c14b500d20ebc09d5eb99b4b7062921cb4da1c469aca7e0762e92a5cbcc6e39512283ab7c48575908d9d81a81ddb5263", 0x8d) 2018/04/08 13:02:02 executing program 3: socket$key(0xf, 0x3, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "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"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:02 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:02 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x0, 0x3, 0x58, 0x21, 0x1, 0xffffffffffff7175}) 2018/04/08 13:02:02 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x0, 0x3, 0x58, 0x21, 0x1, 0xffffffffffff7175}) [ 157.728026] audit: type=1326 audit(1523192522.726:24): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10998 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 157.776173] audit: type=1326 audit(1523192522.772:25): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11001 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:02 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:02 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000), 0x0, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:02:02 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:02 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:02 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x101202) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/189, 0xbd}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f0000000400)=""/177, 0xb1}, {&(0x7f00000004c0)=""/203, 0xcb}, {&(0x7f00000005c0)=""/76, 0x4c}, {&(0x7f0000000640)=""/111, 0x6f}, {&(0x7f00000000c0)=""/46, 0x2e}], 0x8, 0x61) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e23, @multicast2=0xe0000002}}) 2018/04/08 13:02:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "1333f7630d045f04f126d694d15f0448dd62179f3959641e8c5311bfdcfb663f3f0c3d704d1d3f783bc7be46611a6cbfc79d10103933bda05f94ef72a055a8817c0b3c0b5812487487b212f593d96c8522862d83964c152148548aa0fba6e68c8f1ffaacd8b7185426f27ef1ddb2efa09c87e5a73274ac743746cf543be8c07de240d72303d85729373941fd87fb9dbd7d8bfd84b969ad20ec8d0c6b9ea6b4cfd5d8806f9e86de47f6756712e9a102c94f82d0f1db3a64c1ddf311f7f1b15909bb92cfdc107094ef7303d60a28ba2025a0942a1751a7a56e774f56904b8f7af651a0d9b5b924c176a4551625b87d206462e113359e8f0498b751fa9f9994ea"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:03 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:03 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:03 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:02:03 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x6ec}, 0x1c) unshare(0x40600) r1 = msgget(0x1, 0x84) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000100)=""/4096) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) fcntl$setsig(r2, 0xa, 0x30) 2018/04/08 13:02:03 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "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"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:03 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:03 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:02:03 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:03 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:03 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) [ 158.735141] audit: type=1326 audit(1523192523.733:26): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11058 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 158.754860] audit: type=1326 audit(1523192523.734:27): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11062 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:03 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x2, 0x80, 0x5}) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000140)=0x3) unshare(0x40600) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)="963b8b493256ab32edd94ceaa4866f6e00aa1d20a462ce8d9065393192db55ba24f36467e2e9bdac9b2966ed8a215e48ffae27ddbbf76aa067855143002d54406baa3223f42855ae152c476b00f75e5e6f39d1443a857a9bfec6382746357abf922839a998abdb97b1846ee0d70556f58c0531259173e1b2049d138d00a826f32ce150e41ff7207c9ac7fe2cb73a5afd4c7af10510c154a0ed9f3ad17aa97c6b9b7d9c5726856fb3d5fa73159d839f488286f73c7ff966e23aee474735a932e4b290c28a7812db789657bc9ab4b484bc0f692a5eac04815cbb6c6509fc8ea6a9a9bf5c01af0037e541e06b294ef6", 0xee}, {&(0x7f0000000280)="5f166a28c24bedbb6b5d04f0d866b85c8addd5371490100bde6874e5c3fca128b1bd2eb8d7584a6c76c7ba1a46ec8ce96585ceac3b9449fe5b15500b7889e04796dba7b10a39a740d6810b283d9eec5f7da549abd3e3b8b6f174a63c049d8b0ddcb61a94b610dd2fcb5cc712ea075a4888ccf6", 0x73}, {&(0x7f0000000100)="cf98a2d6b58bbd9cd6c217403b4515fbfb45a436474d3f42d788317bb6ac15d905c7aa833cf1c5", 0x27}, {&(0x7f0000000300)="dbf9d23bd3cd9ff0157eb4b7714dfa5803ae68c960e62deb7e2c659565de82ce74beb759ec0585d8ae4827320c2c", 0x2e}, {&(0x7f0000000340)="18c78f5eaacb9f95", 0x8}, {&(0x7f0000000380)="ff0a1c3f9b76b3993c61bfe20a3ee24155184973404139459ff1a8543c15576bf7d2a1e6dddb3cac659f1ebc5a756f6a8222f031f54cb0bc19592bf4b6fc733845004a3e8697f23309f8928f55e5979f1b48fd5c3a6a0521e6b6567d5d19e55d36f476d752f7b2b71acff494276248d979a4108353170124e74b6a1aa167ad9ae2f1b88e086546c08d9955847108c619c73f61e2060d", 0x96}, {&(0x7f0000000440)="4967004ceb6243ca0818476b995a765bf2a6ec9afaf65d28080fe71d99f291e70ba4", 0x22}], 0x7, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:03 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x40600) 2018/04/08 13:02:03 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:03 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:03 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "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"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:04 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x0) 2018/04/08 13:02:04 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:04 executing program 4: unshare(0x40600) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0xa, &(0x7f00000016c0)=[{&(0x7f0000000140)="0b31a41c8f5a47d72a01f64542c9294465f6378db4959432421196aaee1ddead268d4780e7b87ba4c3cc830aa1305d2ef6d7e3b110be27158a10150282de75a1ca9bfd7266", 0x45, 0x1}, {&(0x7f00000001c0)="a3945e488abae4ce5e7a9b8b603a51732c668e2218f8e6e190f4c1c2d19e62d06a158213a5823b2425dfa8353edf7720d7a535cfba91c3328e572644dbe1c152282f44f4b83e581a60a7793927c2b256ae61a6f97e62d9c471764dff9d2d294e684bc4f997a2d711848f7e894afebd9915d8d3246a88710e0d799fa1403eddd2366a04495d327e5c5982d514ce432c07fe80f705a6a71ad655babb2e795b79d65d41062ccba925d8bd4bc4bc3c1b4e59e5cef0a86f347aa13f5ab149a74f207724a494bd1bda700f27ea0418ff311707", 0xd0, 0xffffffff}, {&(0x7f00000002c0)="dd95cc5c2490eddc354056b3deb743cde3f79a52b70583ae8d498472b347404a23f24a", 0x23, 0x62}, {&(0x7f0000000300)="4a6c746c81db4ea2a406fa95332a1903c9cbacaa15c4aa2a57a4ba65452a28d9c7681843256827e6f4ccca30f2254fad212fee7f985e90e4c91cf435f57df08b9305ae079b848509dd5eaad555798b781e6e5c4edc6e78a89d21732dcdf7150f41db6f1b68ccd7bd0e8c3782adc07012dec1d604ba18921ba0d2b2fe0a84771c9e2d82d0dda767f0fb93e62b78cc2cc72d526d1a9bf54b13bd2073e75406b828d8d343dcf137f6db420e1defe0e3a1e7345ca02917cb38ba0c5f427a1650da6d1c536a57ece698112330e15dbbe3cc2c11b0b9961b2224780c", 0xd9, 0x3}, {&(0x7f0000000400)="8e51dfe78b5456da937129e514291cb688c3e7f14f60b5a6617ace434b6289b703017a078c41f8be32d0c458feeb7ae2cd1f559d19881135957acf07f1da75f442482ec2e337c9593f5c9ab6501034470787edf560c30c21a28bb8984d3b9356addc1706d130a91db7fa532c0a38785b652d5ea0ac7a017c276554d67a79e9d8d302d8532bac56090309d872e659338637273ac251ab5d8d9a8eadef07ecc34284b760fdfa2999c0c759804ad2d6afba47d72ff1b55e34cdabcbdc553853a810217f6baa887b436e853b80d3c995b6acb2a63aad074e6785f5786f376b", 0xdd, 0xedb}, {&(0x7f0000000500)="a649c1050a1cdb8fef23fed8a4c5786566863951620eb39326e8168a432e16f09df83946502bf8331cb0e335f9f9bde00f11080dcca2bb726a22e2546d0cca0cac7a629e951d9d303179607335f5a8cc9caa07d920e5d022900e9fe8f9c5ad4073154e95abe60f6df8660693c0a0e5c1cd96b563ed879385518afbe53f30c243bba77459913b47da8417c860245751f523f3227f0186915b5052a6d2a1ca2187c8a4212d60e909a592eda29faf", 0xad, 0x8}, {&(0x7f00000005c0)="a8c33eb811820d4e9f407de8bad344826659dde12d3c7063b3a6df9559b97e8ae34eb53f50c63a4e4c86378c39e43eaa0a75b2aab2df202e8fdcba86f6f3eb0ca6afada0c1aac5ed8d165515d426249482b0f1e52bc83e865c54dbeec93fc2ea94", 0x61, 0x9}, {&(0x7f0000000640)="c12c5a74a320cc5682cd388d", 0xc, 0x7}, {&(0x7f0000000680)="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", 0x1000, 0x5}, {&(0x7f0000001680)="9cc1e537fd8c24332975113bc5a7d10bdd5e367d", 0x14, 0x1f}], 0x800, &(0x7f0000001940)=ANY=[@ANYBLOB="6769643d343434322c636f6465706167653d3835302c717569c3012c64656275672c646f733178666c6f7070792c74696d655f6f66667365743d323138f0692754fa7dcd58b9fc1fbd80835a44002c646f733178666c6f7070782c00"]) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x8800) ioctl$KDDISABIO(r0, 0x4b37) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001840)=@assoc_value={0x0}, &(0x7f0000001880)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000018c0)={r1, 0x100, 0x30, 0x0, 0xdbb0}, &(0x7f0000001900)=0x18) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 2018/04/08 13:02:04 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:04 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "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"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) sendto(0xffffffffffffffff, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:04 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x0) 2018/04/08 13:02:04 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:04 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) [ 159.688696] audit: type=1326 audit(1523192524.687:28): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11105 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 159.763504] audit: type=1326 audit(1523192524.731:29): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11112 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:04 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:04 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:04 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/241}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x1ff, 0x3, "31bdc43ce8caf33c4a60711d20cdd2740a6c25fec30f2095afe2a28a24d325a4b0a84c36ea041131420c21898adf9d80c894b7b0e20ee3f24c107cd5a9c56c", 0xe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="aa6873aa236fd960996a2ae48b6a703da5e09143f2a5530341dbb62b8266015e5b0bc3e6471105e1ada73406a311bcdc6a0f602e7348ebcbbd0d0ad0fd3c2df14c935569ba8a61cef1dcd60451d6d5b56ebcdafcc0fb0ccaca7c574559c5e234c449c2b0432fc91348f2d70de950f36475d0b432732e2f8279e0a43132cae99ef188ecaa03b46afdc9052d75db1c95a2ae089515a216cfc22c83c08b696640afbf01270aa87346bd0b688cdabf6d49f54342d9309410dbb770", 0xb9}], 0x1, &(0x7f0000000240)=[{0x88, 0x109, 0x7a83, "c5981ed24168aeab91a5471ebbfd1f6c5691e0687631fd5e381214b9da85de30f1defaa3f2262097c2f8307f438569d9fb9d77a42df51b629d0871e2f8598d6bbca484130c2fda7159297e2cce499425fe6783c0664215f2fb903c3c638d51581994a51fb792780a5fd9b848282b210ed019"}, {0x110, 0x10a, 0x0, "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"}, {0x40, 0x19f, 0x784, "f37833b54720aad03e077c8374223dfb82c91ee5cf8ec9f8f15020ed0c92434e182778a0a6799a23ca0a"}, {0x50, 0x10a, 0x0, "d7cf5c3cfffed2cec8f16c47c94915281085a279fea64bfc93f6e7f0770a5a9b9decf7fdc3467bf766e29959ea76041d10de365bb6c8b48ef61f69b0cfd77e"}], 0x228, 0x844}, 0x8001) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:04 executing program 6: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) unshare(0x0) 2018/04/08 13:02:04 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400002, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x40}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r1, 0x38a51d23}, 0x8) unshare(0x40600) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x3, 0x5, 0x2, 'queue0\x00', 0xd5}) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x4, 0x7, 0x29, 0x5, 0x1f, 0x6, 0xfffffffffffffffc, 0x10001, 0x8000, 0x7, 0x7, 0xda, 0x6, 0x0, 0x562, 0x2, 0xcbab, 0x7, 0x6, 0x400, 0x9, 0x7, 0xe5, 0x9, 0x0, 0x101}) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:05 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000507000)=0xca55) 2018/04/08 13:02:05 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:05 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:05 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000180)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x10080) sendto$llc(r0, &(0x7f0000000100)="5222cc77e31a26dd0b590b00b89656912424052b4cc37b4911e0b68604eb2baed0176f729760d252c1430442331c170fe5b830b55547cf94bfbee4c04996239a1b24033c8d29fdfe0775c32c1cd915a10789a0e13f5f01a6e242d80d1a536ada8fb8dcf6657f0e5918ebb420b7dfb6cb8f8b99e7226ab888ddb927abbc7066c0b11391a1da407a598a42a3ac9696e717e910042b0b82d47f586382788566e7663b91e72aa85c014565e42f", 0xab, 0x8000, &(0x7f0000000080)={0x1a, 0x30c, 0x3, 0x100, 0x80000001, 0x80000001, @random="09ccc5578a7e"}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x40600) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x5) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x81}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x6, 0x2, 0x0, 0x80000000, r2}, 0x10) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 2018/04/08 13:02:05 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x20000000089f2, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 2018/04/08 13:02:05 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:05 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:05 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:05 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) 2018/04/08 13:02:05 executing program 2: socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) [ 160.650544] audit: type=1326 audit(1523192525.649:30): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11168 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 160.725860] audit: type=1326 audit(1523192525.669:31): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11173 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:05 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:05 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:05 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)="7965616800131aed73daf9841262b21a8dd44bd2c4abdb5d9bff564cc78f7a045e65a843bd760a50b3284c26f0036a759ddbdcef1f5fc9041f16d4425c45c5a2356ac4b0f81be96aac4be299d803c63fd842e6a4aac5eea4f08a29c9b484ad5abeb8b235f3a4b65cfb8193da84501e43f191f0bdb086cd8f1b401ccf050cbff77afa49568155570d84404b38bdd4459a8a5ecb0b42fd914b815c156d55c43730c3b93ec79165b469ceb73c27b1c1c0950b3d380bfea1ceb156a431650c7339722f00c3f817d1", 0xc6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:05 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:05 executing program 4: unshare(0x40600) rt_sigprocmask(0x3, &(0x7f0000000000)={0xdd5}, &(0x7f0000000080), 0x8) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000200)) r1 = msgget$private(0x0, 0x100) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/135) 2018/04/08 13:02:06 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)="7965616800131aed73daf9841262b21a8dd44bd2c4abdb5d9bff564cc78f7a045e65a843bd760a50b3284c26f0036a759ddbdcef1f5fc9041f16d4425c45c5a2356ac4b0f81be96aac4be299d803c63fd842e6a4aac5eea4f08a29c9b484ad5abeb8b235f3a4b65cfb8193da84501e43f191f0bdb086cd8f1b401ccf050cbff77afa49568155570d84404b38bdd4459a8a5ecb0b42fd914b815c156d55c43730c3b93ec79165b469ceb73c27b1c1c0950b3d380bfea1ceb156a431650c7339722f00c3f817d1", 0xc6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:06 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:06 executing program 2: socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:06 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:06 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:06 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)="7965616800131aed73daf9841262b21a8dd44bd2c4abdb5d9bff564cc78f7a045e65a843bd760a50b3284c26f0036a759ddbdcef1f5fc9041f16d4425c45c5a2356ac4b0f81be96aac4be299d803c63fd842e6a4aac5eea4f08a29c9b484ad5abeb8b235f3a4b65cfb8193da84501e43f191f0bdb086cd8f1b401ccf050cbff77afa49568155570d84404b38bdd4459a8a5ecb0b42fd914b815c156d55c43730c3b93ec79165b469ceb73c27b1c1c0950b3d380bfea1ceb156a431650c7339722f00c3f817d1", 0xc6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:06 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:06 executing program 1: socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 2018/04/08 13:02:06 executing program 4: unshare(0x8000000) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffffffffffff, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:06 executing program 5: socket$inet6(0xa, 0xffffffffffffffff, 0x8010000000000084) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:06 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f0000000900)='\x00'], 0x1800) [ 161.554178] audit: type=1326 audit(1523192526.552:32): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11232 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 161.573771] audit: type=1326 audit(1523192526.553:33): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11223 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:06 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000001c0)={0x7, 0x8001, 0x7fffffff, @empty, 'ip6tnl0\x00'}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x81, 0x7f, 0xf43}) unshare(0x40600) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x5, 0x9, 0x2bc}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r3, 0x9, 0x5}, &(0x7f0000000280)=0xc) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x10001, 0x80) 2018/04/08 13:02:06 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) 2018/04/08 13:02:06 executing program 1: socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x80000004) 2018/04/08 13:02:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:06 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)="7965616800131aed73daf9841262b21a8dd44bd2c4abdb5d9bff564cc78f7a045e65a843bd760a50b3284c26f0036a759ddbdcef1f5fc9041f16d4425c45c5a2356ac4b0f81be96aac4be299d803c63fd842e6a4aac5eea4f08a29c9b484ad5abeb8b235f3a4b65cfb8193da84501e43f191f0bdb086cd8f1b401ccf050cbff77afa49568155570d84404b38bdd4459a8a5ecb0b42fd914b815c156d55c43730c3b93ec79165b469ceb73c27b1c1c0950b3d380bfea1ceb156a431650c7339722f00c3f817d1", 0xc6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:06 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) 2018/04/08 13:02:06 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940), 0x1800) 2018/04/08 13:02:07 executing program 4: unshare(0x40600) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x4000) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x24, 0x211, 0x70bd2b, 0x25dfdbff, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) mq_getsetattr(r1, &(0x7f00000001c0)={0x10000, 0x9, 0x7fff, 0x9, 0x10000, 0x5, 0xff, 0x401}, &(0x7f0000000200)) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) 2018/04/08 13:02:07 executing program 1: socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) inotify_init() 2018/04/08 13:02:07 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 2018/04/08 13:02:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:07 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)="7965616800131aed73daf9841262b21a8dd44bd2c4abdb5d9bff564cc78f7a045e65a843bd760a50b3284c26f0036a759ddbdcef1f5fc9041f16d4425c45c5a2356ac4b0f81be96aac4be299d803c63fd842e6a4aac5eea4f08a29c9b484ad5abeb8b235f3a4b65cfb8193da84501e43f191f0bdb086cd8f1b401ccf050cbff77afa49568155570d84404b38bdd4459a8a5ecb0b42fd914b815c156d55c43730c3b93ec79165b469ceb73c27b1c1c0950b3d380bfea1ceb156a431650c7339722f00c3f817d1", 0xc6) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:07 executing program 2: socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x80000004) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:07 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940), 0x0) 2018/04/08 13:02:07 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940)=[&(0x7f0000000900)='\x00'], 0x1800) [ 162.415257] audit: type=1326 audit(1523192527.413:34): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11268 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:07 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:07 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000140)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$peek(0x1, r1, &(0x7f0000000100)) 2018/04/08 13:02:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0x393, 0x0, 0x0, 0xffffffffffffff4e) shutdown(r0, 0x0) 2018/04/08 13:02:07 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940), 0x0) 2018/04/08 13:02:07 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940), 0x1800) 2018/04/08 13:02:07 executing program 1: socket$inet6(0xa, 0x80006, 0x0) inotify_init() 2018/04/08 13:02:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:07 executing program 5: accept$inet6(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000013c0)=""/4096, &(0x7f0000000200)=0x1000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4000000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000300)={'dummy0\x00', {0x2, 0x4e20}}) 2018/04/08 13:02:07 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940), 0x0) 2018/04/08 13:02:08 executing program 1: inotify_init() 2018/04/08 13:02:08 executing program 4: unshare(0x40600) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x400000) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x2, &(0x7f0000000100)=0x2) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:08 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:08 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x1000ffff) 2018/04/08 13:02:08 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940), 0x0) 2018/04/08 13:02:08 executing program 5: accept$inet6(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000013c0)=""/4096, &(0x7f0000000200)=0x1000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4000000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000300)={'dummy0\x00', {0x2, 0x4e20}}) 2018/04/08 13:02:08 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:08 executing program 5: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x800000001, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 2018/04/08 13:02:08 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940), 0x0) 2018/04/08 13:02:08 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x10000000000, 0x2001) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x0, 0x8}, {0x0, 0xad9}, {0x0, 0x1}, {0x8, 0x2}, {0x3, 0x7}], 0x5) 2018/04/08 13:02:08 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x0, 0x9, 0x2, 0x500, 0x0, 0x2000200}) 2018/04/08 13:02:08 executing program 7: madvise(&(0x7f00008c5000/0x1000)=nil, 0x1000, 0x11) 2018/04/08 13:02:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:08 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) inotify_init() setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:08 executing program 6: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) [ 163.512214] audit: type=1326 audit(1523192528.510:35): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11346 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:08 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000940), 0x0) 2018/04/08 13:02:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/08 13:02:08 executing program 7: syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') 2018/04/08 13:02:08 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) 2018/04/08 13:02:09 executing program 5: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x800000001, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 2018/04/08 13:02:09 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:09 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc) 2018/04/08 13:02:09 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:09 executing program 7: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 2018/04/08 13:02:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/08 13:02:09 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)="8673797374656d00", 0xfffffffffffffffa) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000300)=0x5bdd, 0x4) r2 = add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="c62f464151f56c91655fbeff609ad6cc31edcf289c7ce2058b0a8d8bd5d651855f0a0121fd", 0x25, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x3, 0x6, r2) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r0, 0x100}, {r0, 0x60}, {r0}, {r0, 0x8}, {r0, 0x10}, {r0, 0x8}, {r0, 0x2280}, {r0, 0x20}, {r0, 0x4}, {r0, 0x2008}], 0xa, &(0x7f0000000280), &(0x7f00000002c0)={0x5}, 0x8) [ 164.076800] kauditd_printk_skb: 1 callbacks suppressed [ 164.076822] audit: type=1326 audit(1523192529.075:37): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11395 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:09 executing program 5: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x800000001, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 2018/04/08 13:02:09 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) [ 164.211474] audit: type=1326 audit(1523192529.101:38): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11395 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:09 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/08 13:02:09 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x7, 0x40800) sendmsg$nfc_llcp(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x1, 0x941, 0x4, "177c21c1172654b48df7971133eb7ce9029d7f0e8b822540a3ea255f1501019f19f26de33206cbf1fb6dc8457e0fa6b14788c19113e1d4857131916dad5431", 0x2e}, 0x60, &(0x7f0000000380)=[{&(0x7f00000001c0)="7922fb3914f9f82d02bad6f7741e0d6bc73a67533c2595710d6c82e5830cb33cb1ebf8c4b96f8aacd7c5421b9dc20a934405e8bb9b65b4924fa84e00d4fe9299323904a8b7ce6a83a78f8380e1307e1b734b657683d50c50e69b032bc647c6034976522492d85e88a33f7d396d9cf2833f3520315211d933c672f40dc0d0ae56bb2a25bfa43caa23b0f73298653f9a7ded87f38c2f13b72a2763c9a0a2b248b9d6f0c8a4d7f216858603e549a7f9c3974c88d0bbce971175f2d5d227b53b01770bf8aa8636fccadd09595e1f071b9c256f6e4e92ff", 0xd5}, {&(0x7f00000002c0)="6f3f0da7bf35ea8d686d0341ac3de05e15af1864f168ea857c47f69ec0155fca771a99a4f36a39a704ccb38287da3fba91a79ab3", 0x34}, {&(0x7f0000000300)="aaebc8a4a2bf771b198403bb8e8fac49f97d186de937f550d92ae51c0b3a92c4277c0d7665820eee69cae4a6323f776f121b11cd8bf7abfe7b703b93fdbc18d0c52d547d227454d2b6a1e127f4edc3e82502f2b148", 0x55}], 0x3, &(0x7f00000003c0)={0x18, 0x110, 0x10000, "14bddc"}, 0x18, 0x8084}, 0xd0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200500, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x7ff, 0x2, 0x0, 0x0, 0xffffffffffff8748, 0x9, 0x6, 0x20, 0xfff, 0x435, 0x1862, 0x80000001}) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:09 executing program 7: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 2018/04/08 13:02:09 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/08 13:02:09 executing program 5: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x800000001, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 164.359359] audit: type=1326 audit(1523192529.256:39): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11415 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 164.379107] audit: type=1326 audit(1523192529.281:40): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11415 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:09 executing program 5: seccomp(0x1, 0x800000001, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 2018/04/08 13:02:09 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00004aaffc)=0x6, 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:09 executing program 4: r0 = request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)='/dev/sg#\x00', 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000500)) keyctl$link(0x8, r0, r1) unshare(0x40600) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) getpeername$packet(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x16}, 0x66, r4}) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000040)) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000480)={0x5, 0x20, 0xffffffffffff49d8, 0x3ff, 0x1, 0x9}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000140)) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000300)) pwritev(r3, &(0x7f00000002c0)=[{&(0x7f0000000180)="e8cbe44dda0c1265b0b2d2f689b58acf81d6102945abff5ac3888453556d1b172814fbdc1c656788825389d81229af56727fc16f66d133d96928078c1f11c63faf14e467678c947ace845fd18e85d62ab98c5c026ee84a10a5bfd10dc85ccb9ba95f78bf", 0x64}, {&(0x7f0000000200)="f263980286a13a9c1b2f6e3a210393484cf7517944d889ef6d989019777a3eaa001e951a126c68c4525943988d435ff8a5ff30640c8e6e7c9ad3ab9aa776785b884dcbe4a49bfdec62e1f691ca2c199b24d3c5d00563ce4bb5d87a3fc5a8d5e308a6f6a77e525150be7da11d460b3ca04bdabbb7b8b9f2c480e3d329894bf583aa434c96e0f9270d6056e532ecf304ec2f10d380388ecf054af21b96465051fa37d61450a1e43061152e576c0b196d0b5e233e", 0xb3}], 0x2, 0x0) 2018/04/08 13:02:09 executing program 7: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) [ 164.568111] audit: type=1326 audit(1523192529.448:41): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11425 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 164.587787] audit: type=1326 audit(1523192529.449:42): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11425 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45807a code=0x0 2018/04/08 13:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:09 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:09 executing program 5: seccomp(0x0, 0x800000001, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 2018/04/08 13:02:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 164.811638] audit: type=1326 audit(1523192529.644:43): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11448 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 164.831300] audit: type=1326 audit(1523192529.669:44): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11448 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:09 executing program 7: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 2018/04/08 13:02:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/08 13:02:09 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00004aaffc), 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20002, 0x0) 2018/04/08 13:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:10 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x20, 0x40200) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000004c0)={0xae3, 0x4, 0x9, 0x100}, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @multicast2}, &(0x7f0000000240)=0xc) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000480)="0b6fc5cd327954714b085e5f79292b5636c0712495a0d6b203cea28be7943a784a890bde5e3a01ea2e85bce73c5add", 0x2f, 0xfffffffffffffffd) keyctl$negate(0xd, r3, 0x3f7, r3) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r1, @broadcast=0xffffffff}, 0xfffffffffffffe4c) unshare(0x40603) r4 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x3ffffffffffffffc, 0x80000) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f00000002c0)=0x6, &(0x7f0000000300)=0x2) r5 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffff9) r6 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000540)='keyring\x00', r2) keyctl$search(0xa, r6, &(0x7f0000000500)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, r5) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:10 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x0, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/08 13:02:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:10 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00004aaffc), 0xfffffffffffffef6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 2018/04/08 13:02:10 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a000103000000000000000000000000c31f545194ea0a1645d8ada073a0341bd43614990f7cd9a8b54f98acacedad5361d794e9cbb17c42599f032840d34552bad2c6a34b6b4debc1ae5f67db6900e5ee3e7ef48ed092302346dea307de75a14c884d204767f010f79e87e2c64e2bd15b29a57cc3ff2dcabd4b1a696e7d0dcb8606308aeccad18a7ac3e9dca0cc37ab9e9b932a3d67fc387af28feeaebd179dde64d8bd980dcbb6e190fab3c92da72d28e98955a27cc07fd7e03ff81ab3c95de24360dfc80e8f4ac49fdf424e1b5649b5f5c208ff6fb9"], 0x1}, 0x1}, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x5c3) 2018/04/08 13:02:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/08 13:02:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 165.277625] audit: type=1326 audit(1523192530.276:45): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11494 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/08 13:02:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)) 2018/04/08 13:02:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000d81000)='net/packet\x00') pread64(r0, &(0x7f000005e000)=""/70, 0x46, 0x0) 2018/04/08 13:02:10 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x0, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:10 executing program 4: unshare(0x100402) r0 = socket$inet(0x2, 0x80000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000840)={{{@in=@rand_addr, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) sendmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4748a82e5cdafcf3b026c36999bc7768fd9115bcce3a430a7a0272b2ab2e3bdabef0d80733fa5667b2d45a023a1cc14d48655f1c424506c04859bb3d23f4a5ca7a258e0dd5c1c579d137c732250f96010146d76dc7ef58a425975f8a03947a77aae34fe854c908da5b0b6be2b232fdb67b94e0f096e2610d8108895aef70db307f", 0x81}, {&(0x7f00000001c0)="9e09dd046766b128c3bd4ecd6facec55da05d25c7d827a6cf9b219b1b2f8c84857d2fc6db63bbc68f5b74b721d4149afbceb17e7ecbad3a14b967a3ea556d183de5ba5a09fc0f1586418ae573b1cf4968beb73c12e5813a471234bcf66bc309d8ca29237fec89d03559cb41f01d3107eea68f0e4bcf565f6a52bfa15d8680cbdfc838d4b20cbfbfb52cacf44f7ac2b1a1a9e3728ad8579e694024ca7496be6", 0x9f}, {&(0x7f0000000280)="08c585f9808598b8c4d3d5e69a084639ec62b82b4e9dc9df5c1200f728fa82ed260c12a580e4250a44fc670b69028cc08b76219b7ebd30666382d087cbe35959f918789695f46f643c925ce7a66ecab35ec254cfd4076055b70c7676e68703a5bdc95bb57ecd10e8b968990787b5da10c29e7eda196a7fcb4ea4e208e8f67561b9640d5d68b1ff28e1ee748eb2a5172a2631d28b4ec3bbf4f0ebf65e69b6a0e5a30cf73caab224e6d115c14c9bceeb7334b89ae80ec3ac60d11b222036cb6d246f3452845f40998d8a8196a28fcc2717302d610c02d61c7ef9d2e79a", 0xdc}, {&(0x7f0000000380)="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", 0xfb}, {&(0x7f0000000000)="8f6ad723f9139ee39dc86acbd3c96cf028e4aeb850a577ad1b912c87d5147a51627a59f86ea11466d1b3793c0d4aa1d2ef2d64", 0x33}, {&(0x7f0000000080)="f5674fd7f2c7dbc035cd8eff20b19f7094405e14db2ee6008e", 0x19}], 0x6, &(0x7f0000000500)=[{0xf8, 0x102, 0x200, "3d95af0c59800a862403f2975405a98b48233cdd0829da6e2dcf20c334ef4ba7d52816ca2356b44abda9ed1936a37831bf6bef695d07231fb7626065e078a46c0d66ae727083b85e33ca53fe680a8934444f30436a9c17b9d64e25f323950d4247ff28aa6c71c8a8195d55c9a89e27642c789519430c8d3bb5ed2e49fedf35f8105d7a9d6588faf6ef650024ba9847551cc67cefb4cdf6404b2f93cf13386a1a02d60e91a773c582ee60d804281a87fef41a3b1cc9e53581024a2ae52a3260835fbcbfc0ca59df85945b5c9db358ceb61259ead6c7ec3065cd2c273bfc74955fd90d296d"}, {0x68, 0x199, 0x7, "6541cc6f1dcb48c9d09ef64c60eaf7ace0d376537c426afa5cc9b920bc5c187e7941bcb42f991d8198c9045875dd9e2792ba0f17d60008f0d4f19fa35759e891d45059bb3769824cc60939586134dc0b58e8615f4b"}, {0x38, 0x117, 0x80000000, "04e7c67039ab38c37fff8dabf800e3a1dd5faef2beaf48a271d58fc5e4d6340c6bda"}, {0x90, 0x117, 0xfffffffffffff800, "bfef02341c8a043a62a15850a10d3f9382d6d55b41cd9f3cdb2989c9c9d2528af926af04e1e2b9ef1db7ab1f251907bfdcbbb576f73229bf3f72e1361de2c300b176a13b3be7c3edf6793613c1ec06f186ab6133bca286bc5c607617f88ddbc9680630172d279e5a1e64463b97ac1dc988acb43dce95610f809e001deb7a52d8"}, {0xe0, 0x19f, 0x801, "764cc39f382bfabaa0d477d5b2e9e3ed93f4931e2e89928c22ac30d50cef19ac72338dfe443b6422e63c4177951f34a8c7a1df58dbe908f3e006684d338f1bdd9a1166a765b7b7cbde990aadb1b24fa4d21040467bbfd03bb617549354834807debb68d7cd2ddc18c2350a7f118cac5c2235fd692ccf0f12bec7d01b3573663a70284d09573b42669ac882d1f50e1ba642f54759149f00698fd9919452fe17a1bb3d904c1b9bb9081511da402d686107e78628263ea04b8615091a7f5e820e3b95cbb9aec9779cb01b3f78"}], 0x308, 0x4008040}, 0x1}, {{&(0x7f0000000980)=@ll={0x11, 0x18, r1, 0x1, 0x10001, 0x6}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000a00)="1ba4e96f6d14186a5a905bf7396cc199b5f4982a728b37161c7fbdbf55173e87d0a369fc3cd769bb804f9356beb35ea9a46b6bc827d5dff596bae0c436702e28f090217499ea9311fc2424b2d992d753c9382b3cfbb01165e3e9cfb1149598b9c709c931c9e68ec570df99416805ba70ca70f2abdbc2edd23ed8d51eb00962d861d8f91e80ad7cf035d3af1cd51bf71f314f127ebe22d18798f41ac2793f27a051e20431208d086580044c6380691d848a9436a0f40169304ffb633d2adda5d7bf176174cce1fb", 0xc7}, {&(0x7f0000000b00)="78a670f9208dc65c262d03cd2a98ffd539cdb1ff5274901a23884d7f39428051b7cdef6d15464ae5e1b0d9a3c8f55c9cdfc75d9185980d9e98ae718baf8d904c5a2c10c334c9bae5fd68e921e3b554a5425449eeb2a2d55aa1fa8ab11eec6ad3bf067a1cb68d55805d7e3265430780e9a8eded7423fa9a4051893551d3891dc32c1bef44d5714c136ae2fa713a5fefebf213658f48156b6894eef7b24774b19d0ee38a51e80d6d6cb0edb7c4bd", 0xad}, {&(0x7f0000000bc0)="f3f97125641535907cb98a9e1d0e4feb16793cf704ec4ada6e800da2e5228cd5cc1fdca3fddc834452c06aef19d08979ed4face6a01249d4520431a80330cd4ee140d4881997bdb0d80edd3d7eaf6a40fd7dd87c0060e824e84cc4be9702df642b7d87b92ec0f0a8fbcf8c6773f677a257117b344cc7d54585283f2e9074819b94f1b8367f46a7da9de4f85294e15841783899cf73a260d93b06fab55912d7b4ceeca6b325cc4f4918680ba3", 0xac}], 0x3, &(0x7f0000000cc0)=[{0x70, 0x10d, 0x96f, "f7d52ed6988652f2369ed29cb3cf082078bdfe058e571bbbdb629b7940f2ff7c0d6c28b12014b0ded7c89d8cf1fdda4f0e8aa4ba8047e94cd151e1ca6000bf6182e95d91305bcd39a18f70dd10d6ad2a8e2e79f9fb875030d9c2bfdafbe7"}, {0x78, 0x10e, 0x80, "33153a6a8ff5a68d793489f9f0d2b535d42f4c7c7efc65a02b356c63bc01c07c39cc11de1c35fa8e92f63e2e7a813d8ed3078721cbb9b8ff6b81a819d39b8885623849fde26a456b14f31437da9a5cd425df22f80d4e4b8a457e109672d3f4737368272889595fbc"}, {0xe8, 0x18e, 0x2, "84ed54fe11a83cdc75c3ad187920f09c7bc7975411852c755c9fd4b292ac6f456cd9ce17ec739deacede57d9be45dba7621d973955808d6575bf077ce8b77d64a8abe86e1a9be456b4ac4073703912ef638b2b9bfc740c4c247313a183838959e7fb32c4de49fcd590d8ff73263c6c5b8b707f6e54315136d5eaf02ee5f03b8e08126d96af62a2e875c553d35c002b851cd385fe1ac712c1e78249d98029a54c8a66e1ec681f7b0c5661fe4b4097e16b75afad14dcd37a474753a989a638c1ccd3fab8083fea38a09fe652c3638440ac6ad7c6"}, {0xe0, 0x84, 0x3, "3ca7ca0a854f67f8e9c034147e9739586a32e262fd671b13be6b5f42597407bd47ba2b59325d908ae7bb4274696ed05d4da3404b10039dbe3e0f2514587524953d626cb55a12ca76b93c03b32e8b60c55a8e7bfbaddfcf46ba4484191e1ba52d1e446e1bd6f29118d4ea71469cf406ae56869c76b73d8d41af93d37d26284fa14cab400ca4bc9d034fcb60b200494063ea9bec94fd66e8cf28fb66dbdaf5062a2b44510ab98246ad45ecb7a3290b88c2cb98c043af81cf6c9c3eb9bda45028ee4d9df22b012a3faeaf3adbc3a0bf4ae6"}, {0x78, 0x0, 0x80000000, "655927b2e015a098a0ccf8990ba60c2e4881e8e31966b60e6ef6622931023a7189d079a8129e5f6bc25dded4ca35fd9061c933d38a0ba636bfb112c89c82e3b106c9b46b68a5e7b1dfc89d92518022286003d5add3ce26d66154c0ef86c81635c4b1f842d8e56e"}, {0xb0, 0x11d, 0x7, "ded75ddf3a44d7fac627bd8bf1179d1003b140e7529cc94738254e5650b6570e928e0e5447cec87b928b6b1a74cbc77f3c91d1e0c55a20630b3b9fe9ec6f4841d340c8c23d47bbd43c11ae887b41bd52d5fbd30f5ae1586ecb7ed543c5e635b931cec56f07ebb32751bb9c2dd3522c633088717a49fd68ef97f0ea0780946e6ae4c498285f8c56b62dc53c23bb87ff37b360cd6aefca0d7cce5dcecea2"}, {0x100, 0x1be, 0xfffffffffffffffd, "3cf74304337117c80aa245178064f9d894a423e74e244d0512c9e48896e3dcef9248bf77e3120c53b3b1f2c12592fe31bcfef00767c7ffac008652268f76b26f24fa696fb3ac5e530b90f2aa5c0cc92f7000b6d4aa04bba55c261ad9d1ca5ec6b78aaead6012ae1404a945c92762bf107dbf059535495c1b73cab59931624ce4b9b6920fcc154fd6c87fa100250b1c73275de835354f9ade7521106b2400c97aae0f01c7be66697d2a2ef3a2ce9eb2caeb8c2f7048b39a56628a568f383d113819c7df04505f5fed09dd23c2a6b96a90869f19ee2169dfdff716bfb4a57cd99f7ddafeba96b9861143686b3113"}, {0x98, 0x1ff, 0xfffffffffffffffb, "c874649e86ca357e98ed4482c71d6d8cb5a558f8acdaf39a6c0fbb34e261cae6f59950d095164d62c83877139aa205f5e6b3d6918c296e0b5f362df972c4d9318e5a1618a51a2363492f1aa7154c99271e1f2881597b5343ea5796c6c50a1affe90c853ecb6ae28a874e52165905c8e978b8a69594c347eb77e0339dbaba3b69f7dcf0fe"}, {0x90, 0x1ff, 0xff, "37c4b3cc06e11696e579e81efc9fe1f5c11592e5895c219a2d7727804ce41b147b931f31d290d09ea595c348b86f05ed69f55b3dbb032a4074faf382a8fe549dc75d8b6889d01fed97df6db335d7a69e54312584045266982bb23ac0a4523722bfe11bc38bec23408ed781484f8b24406d2402b9914a41c05d444b25a54b"}, {0xe0, 0x11f, 0x7, "bc09f2cf0921b40661f4267f2c20fe9d982daf2b5e33d58d893bd816aabcccacfd103bf92f5bac137912b448b16e421296fb63618fe6ae5db8e5e748d91aa1a2caf3c49648bd38698616be50bf57765c6f5fd1675032804e055dd2708ec9d9ab9b572923ea517f5c959627dc82bfce89ed87506badfc8f8ada21ba40e4362d96494db388554b39f4ea33d8c77051ca4343cdf4aeef493d028a4402e63f31cb9fe91d84a667beeddeda59d6bb803d31b154aac8f2fe392c502906d9fdc0995f89d016664c5e9786ff1341"}], 0x6e0, 0x4000}, 0x2}, {{&(0x7f00000013c0)=@rc={0x1f, {0x4, 0x7ff, 0x6, 0xfc8, 0x0, 0xff}, 0x7}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001440)="c0ba8a73f89aadb0fbdae72fa52b54a82bb5bb9729aa13d0f2cbc76d70f17bc6981b41677d7725c5ea13d9526629b8b215655385330e54a465616e00448e1b38b739b7ba29e1", 0x46}, {&(0x7f00000014c0)="e5575b13fb3eaf1cc67108e62491113222fd62916232f0b1eb2b67329052c09c4d45ccd01f9a7420d2560250be35fa2e19d00455ed22bf96e7e1f5fc835f4c2a9d3c57a5a27f3cdda42e65483e5e994caf746a617643af2b0a5ba9610908d80fadd955c24056aee570c77f1eb543234c8fe07794746e1d1ea6f81d654e0e64035cf5151d4f6bfb08c38ee2003cd2198af6dccf4ab3e0482735b2c565eb05b2d514cc99e13c562da90388b6140f46dd93fdc938ef41ba2d5aa32b", 0xba}, {&(0x7f0000001580)="6a400d1c7d3098e93a5ea9f170002e84677a43ab0598a245bb0db525c8194c9a05dcdfea769020f893f5f6ce2c3146f3a13d1c77fd0dd3ba6e29b5a5d556f32a077c5edfc8a5cf9302fe1f657a7897fc054f86b069d7eb4e4ddc8b6088fe3bc4ef17611b53d703c48588b11cd2e9c9ff5f3f7d1fcf23", 0x76}, {&(0x7f0000001600)="0bf7b01edc9e03ff60fa2f2a89c5e47d68a26a71042af48bf7e7c1db114b990f8b89c815f846d0303b03f5e209e8def07734946e8381b718c0db6f28412d275b1f13c63daf49731b76df670d9d0f3c0c2a9b4a9fdd75", 0x56}, {&(0x7f0000001680)="ec9f791200eb7ff03e09", 0xa}, {&(0x7f00000016c0)="3ff1252c4def5a6fd630d1b97d8ca7b878fff50932dfb3a21f51ce24263f3c6ddace27a03293ed4452eba812481876ae97d5dcae2132330b55aa81c1ef145b6a8acf8aff9acec7a2438b98b687002bd106b41b33503b0fb5c3423a919de0d7e457c9180c84501fd134592f5c1538fc4259b7fdea80b3f3a10ebc83f081f144e01f04ec8f97b3ff818a5107907aa185b6154396656e03e753e71a4473b5014f4a381351467784056832a875387fc4aac6833023360db49e958cf8c5280c84db22aabbe41d6d5ca1a6336c5e944e3aa68e87002cf5c24d3517df6c79402267e680", 0xe0}, {&(0x7f00000017c0)="b4486a8177bd6e0efe47f693339993b19a3151700d80dea1652a2eea323281d371056a38c9174f579122707be7500ea439648ae63c0ae4409147fd2cb8b1132161ff110aee617b75130f7bd524ad355aeddde455e07d24c97f1d8065371da6b53a2bbc86368f016bc7d02deb1c1ef96dcfc6d1b459be7f13d64c96cf276084cb190638021123815c2477e8cb89da6c0edd285361e41c9b6c4971174392a06db32e682b8dd070d1a6a5bd4e2be2b4e04e895309da5f051a2c96c39e2fc64ecf62de9b414dee5ee40713d869accf7b7b7f07f28393fb03760563e4623469801c765b2ab26c94673a5c8bc8", 0xea}, {&(0x7f00000018c0)="e9569a41b8ea6cf40c0b7e1ebaab71d99b2e8dc3c41c0d236888eee231ffc9d484b86a62ea1488e8a047e040", 0x2c}], 0x8, &(0x7f0000001980)=[{0x40, 0x116, 0x0, "809b9746c21fcecd995b365d755f69ec2b14db62e8661cab3890e096dfd575677fc846f3c230097c919a3b"}, {0xa0, 0x0, 0x4, "a3d033224112d4f6a87563bc4b637d8c61d5aab9cb05159228c026ca3698367a815b06dad9cb5c0f1e991cb62c232fee50cc54d83d87a0607ad54ce6eca4307550814bb6253964a993ae0fbc40a53707447e928a8ef12a754a614f9a5e99251a536895d1a9956c836b4e2421d17da391b2e31dc3c901cc02eb952ed75102b1a11f98b1b840902645948b8b43a26530"}, {0x78, 0x0, 0x29, "dbdea60da323be4c0db96b0c095a86d04f9e6c76975c86af344df78fb1722328331ff5764fa33356e600191fbdccbba861998e51d3ef5679e4cfe96d36405bccbeafca15278f0ceb2b52a8bb06f24292ccc68ed24847c17db45752c717e1c2d597"}, {0x28, 0x11b, 0x5, "3425e713a4a4523ea13e8eeac7c756dba585"}, {0x10, 0x13f, 0x7}, {0xb8, 0x112, 0x401, "cb81c229da0149822403f237076f7f98ca8090ef9bc2c27ae657d44e20a6895ffc21dbd26ebe967192659cbdca008761fff7c1ab98e0af751ed5d1ed9a91e1239580eec88eda52311fd87a8ffcb667ff79edeb2a86981cf2ce31e875840ec596817c421bfd3522bddfed28bf019ca6177abbaffee47765818c69ae16df4ac87c9a389c1fed58e4dada2afe7190c4f3494d6414455f1351be6a800d535b56b70cc093d0"}, {0xa8, 0x0, 0x0, "c7d9523adc18396989ad9b867f2a443150841bd412583bfe5648aa2dffc0d39a5166026cef8ef28054daa6dfe2ba2a25868be36dcd28f61c7c970ffb9b8d45991fe2a2992a6e7a66133b368b05476f6112033ec0599ef0215bfc476e1b56736fafd1f4284f0312a2c0b9d6beeaa3cc382acaa089155c1bcc2266fce454678a04ddc377bc823e33afc91634f92ddec81a4a"}, {0x30, 0x19f, 0x0, "ece7fd6f4b4bd8ad746fe84cfba97d4c83bbd7b6748b8b006d68d8"}], 0x320, 0x40}, 0xfffffffffffffffa}, {{&(0x7f0000001cc0)=@ax25={0x3, {"e332791f935fc7"}, 0x80000000}, 0x80, &(0x7f0000003280)=[{&(0x7f0000001d40)="d9b41ceb02d43132b25e4e43ce09a358a608fcaba7a10343a7110d1765e1474ba98095bb83bef47aef68c50024f7da", 0x2f}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="2725b965104c2c63914f2bb456d9483b3962c6af83fe7ca5a87c45e81e096a6d23f6daa843bb5843494d32fb675bf077c26ff10479f384421fdf503a8f7b8b6c88d051c417c702dfe40b5b6ebb17c3a1c5f84335e91be2edb88c85c8dd5d65bf81dda15d9c5e046e953bfb50809b30de477bf048b4fc6e4f40e0ec622245ff7001ff087b104958589684cb3321836f4f1f30584fae5fe64b97a42ff6332ecfdb01ce40", 0xa3}, {&(0x7f0000002e40)="e1a7c749ee9c3485a94ca14da8831faeaeb0ff64c162432385014fc9d0b81d7a03bf9176c06b2f089628e4cad3a908dd7fe2104483b6460bd6227050a89b18f3617f74e6fc03db5489671869fb87bd0e90838a1765055154355b0fac287dd1748669036e273cd1e4efe563ea9fba2ccee867f7a3c90d7f8fc56e17efb8bcb83c417c2e7450773f52941e4227d8ad2d7ebeafa3649a347b4cc3c255bdfd52b81baa52e1fd163176b6b54de1691fa0b133cea90137a45d1697a5e4a4123a46710a75023d46af722a06bd7ce8b8a688fbfd02304d83ddf58dc60aac3ab9f4", 0xdd}, {&(0x7f0000002f40)="204d355c1cc660c3c37801715a316853efb73845b7e4c0bc0779578e2968d6de57066a8624eace3731cb0500e39ecf83af2e92a98551684d753bb6d9a1beb2c53cf32f4afe73b3da72ad6af15ce48f738550b5c55c39156eefc92db8f68246dd", 0x60}, {&(0x7f0000002fc0)="03d474d443cc0240e4971eac6bb807255c1dff96fec4814fa9c83dbd75ba190437abc6f02fc9c5d55e843ebe09b0ddc90024c9886667979a310b15d0ccb020edbdb3bdeb4ff24b0de4c622e8b8025c635ccea708dec634aaa4e62ca45ce085850e7853b9681be5ace613ae3e958e2a86d54046480e3ca03f5874062384b0fd60313b506258b3", 0x86}, {&(0x7f0000003080)="e11d06d9eac96f861aaab98b979133702b9fdf934eccb656457a9bb5d85ce9b6826ea9aaf94c53a490553b6d00ef3f4fe58942acf5801bf1961d5012537cd3cb1a1d866c9dc0fa3af32212a9b2ac95978b86dd85fc6be2b49c28e481a2e8e8a51afd54920667c1aa426f2bead6d620711d6bf16560a0bddda84c4a276c36f15e184ce94fd2f53d33d19b79a4ca76fad11ce5665eca4999aeeda50c9cca836ecdf1f771c0dc2469c9039c6d2933534ec6242755f7db84b39c5a76e535b86ffec07efcdebed8aa3003fe023673315ac96e7e356fbd00ac64dbd842caaae4324f", 0xdf}, {&(0x7f0000003180)="0ee1b4616a70080f25de580abc5040bb923b2c100914938a43678219f32c86a34314c14f53986557d5045ee2e7795ef7d1d6c392260bebb58ffa31caea2652b352778cc0cc8b66f9aa14cf31241fab0c406cfb6215f7a6868e6b6ce4b7a58c304ea9e25d294ec5f3cec1ae28ea21b7702d57ccdea735fc7739d285d3b96a1180442c6680fa6d12012005d90e68f395dfd3f227f227b5f7075f368bae9a4e21e3789c59b84f57f6235f300ae374af49ec42b5c02d29fba7baf58547dcfc42ffd1ff84", 0xc2}], 0x8, 0x0, 0x0, 0x40000}, 0x9}], 0x4, 0x4004) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 2018/04/08 13:02:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4(r0, 0x0, &(0x7f0000000280), 0x0) 2018/04/08 13:02:10 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x0, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4(r0, 0x0, &(0x7f0000000280), 0x0) 2018/04/08 13:02:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a000103000000000000000000000000c31f545194ea0a1645d8ada073a0341bd43614990f7cd9a8b54f98acacedad5361d794e9cbb17c42599f032840d34552bad2c6a34b6b4debc1ae5f67db6900e5ee3e7ef48ed092302346dea307de75a14c884d204767f010f79e87e2c64e2bd15b29a57cc3ff2dcabd4b1a696e7d0dcb8606308aeccad18a7ac3e9dca0cc37ab9e9b932a3d67fc387af28feeaebd179dde64d8bd980dcbb6e190fab3c92da72d28e98955a27cc07fd7e03ff81ab3c95de24360dfc80e8f4ac49fdf424e1b5649b5f5c208ff6fb9"], 0x1}, 0x1}, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x5c3) 2018/04/08 13:02:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:11 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:11 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2}, 0x10) 2018/04/08 13:02:11 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7ffe, 0x200000) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:11 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000780)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000007c0)}, 0x0) 2018/04/08 13:02:11 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000780)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000007c0)}, 0x0) 2018/04/08 13:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) 2018/04/08 13:02:12 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='ip6gretap0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000004200000028bd7000fcdbdf2500000000e1726f41561914c054512ef55e2419baa3cdeb8a67baa985f7fd0136715c98d8f7ff95ca38e0f7d46c45800044301a6218c903d5760641964d2e50a730c56917072995b15fd77a333750b38d9dd6de35f71e7604897deb7446cb454c43cc377bede934ab252592d9d440ee1474728487b73fc96673af52812864efcacd9f38f47194cd86af8581a1c42e15553cf4995ed2e5d922fb24bc8c47c359093fece6f724171e24a9e56b85293f7cb6acdd"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) 2018/04/08 13:02:12 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000780)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000007c0)}, 0x0) 2018/04/08 13:02:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000780)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000007c0)}, 0x0) 2018/04/08 13:02:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) 2018/04/08 13:02:12 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:12 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a000103000000000000000000000000c31f545194ea0a1645d8ada073a0341bd43614990f7cd9a8b54f98acacedad5361d794e9cbb17c42599f032840d34552bad2c6a34b6b4debc1ae5f67db6900e5ee3e7ef48ed092302346dea307de75a14c884d204767f010f79e87e2c64e2bd15b29a57cc3ff2dcabd4b1a696e7d0dcb8606308aeccad18a7ac3e9dca0cc37ab9e9b932a3d67fc387af28feeaebd179dde64d8bd980dcbb6e190fab3c92da72d28e98955a27cc07fd7e03ff81ab3c95de24360dfc80e8f4ac49fdf424e1b5649b5f5c208ff6fb9"], 0x1}, 0x1}, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x5c3) 2018/04/08 13:02:12 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:12 executing program 4: unshare(0x40600) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/108) dup(r0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000780)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000007c0)}, 0x0) 2018/04/08 13:02:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x43) 2018/04/08 13:02:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d00210", 0x40, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:12 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:13 executing program 1: listen(0xffffffffffffffff, 0x43) 2018/04/08 13:02:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d00210", 0x40, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:13 executing program 4: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000240)={r1, 0x1}) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x147, 0x101201) write(r2, &(0x7f00000000c0)="6e393b578d99fae68e0b9e2025104d4ef06dd60b9a4115f8c1822cc1e15505a21302dc76c0d5ab3a9968a139e4dfa16190543e59dce829eb9847be9d4a5da16c070355a22bb67085e0006cec51d4b7b0b1ee20791982540882bc279934bcd6229b6ea96eaff6bd3f8dfab625db299c5372f15f831411b215067b0ed730355a1503015167c5ac142317e3413ecbb83fcb9a804645fb96c1029ebadd1f62dce7b7c190e0dff3", 0xa5) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:13 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:13 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:13 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a000103000000000000000000000000c31f545194ea0a1645d8ada073a0341bd43614990f7cd9a8b54f98acacedad5361d794e9cbb17c42599f032840d34552bad2c6a34b6b4debc1ae5f67db6900e5ee3e7ef48ed092302346dea307de75a14c884d204767f010f79e87e2c64e2bd15b29a57cc3ff2dcabd4b1a696e7d0dcb8606308aeccad18a7ac3e9dca0cc37ab9e9b932a3d67fc387af28feeaebd179dde64d8bd980dcbb6e190fab3c92da72d28e98955a27cc07fd7e03ff81ab3c95de24360dfc80e8f4ac49fdf424e1b5649b5f5c208ff6fb9"], 0x1}, 0x1}, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x5c3) 2018/04/08 13:02:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:13 executing program 4: unshare(0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/04/08 13:02:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) listen(r0, 0x43) 2018/04/08 13:02:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d00210", 0x40, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:13 executing program 4: unshare(0x40010000) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r1, 0x9) 2018/04/08 13:02:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6", 0x60, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x43) 2018/04/08 13:02:14 executing program 4: unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x3) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) accept4$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000080)=0x60, 0x800) 2018/04/08 13:02:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:14 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:14 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:14 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a000103000000000000000000000000c31f545194ea0a1645d8ada073a0341bd43614990f7cd9a8b54f98acacedad5361d794e9cbb17c42599f032840d34552bad2c6a34b6b4debc1ae5f67db6900e5ee3e7ef48ed092302346dea307de75a14c884d204767f010f79e87e2c64e2bd15b29a57cc3ff2dcabd4b1a696e7d0dcb8606308aeccad18a7ac3e9dca0cc37ab9e9b932a3d67fc387af28feeaebd179dde64d8bd980dcbb6e190fab3c92da72d28e98955a27cc07fd7e03ff81ab3c95de24360dfc80e8f4ac49fdf424e1b5649b5f5c208ff6fb9"], 0x1}, 0x1}, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1) 2018/04/08 13:02:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x43) 2018/04/08 13:02:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:14 executing program 4: unshare(0x40602) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6", 0x60, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x43) 2018/04/08 13:02:14 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(0xffffffffffffffff, 0x43) 2018/04/08 13:02:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6", 0x60, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:15 executing program 4: unshare(0x40600) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x80000, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x0) 2018/04/08 13:02:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(0xffffffffffffffff, 0x43) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe", 0x70, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:15 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:15 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) 2018/04/08 13:02:15 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a000103000000000000000000000000c31f545194ea0a1645d8ada073a0341bd43614990f7cd9a8b54f98acacedad5361d794e9cbb17c42599f032840d34552bad2c6a34b6b4debc1ae5f67db6900e5ee3e7ef48ed092302346dea307de75a14c884d204767f010f79e87e2c64e2bd15b29a57cc3ff2dcabd4b1a696e7d0dcb8606308aeccad18a7ac3e9dca0cc37ab9e9b932a3d67fc387af28feeaebd179dde64d8bd980dcbb6e190fab3c92da72d28e98955a27cc07fd7e03ff81ab3c95de24360dfc80e8f4ac49fdf424e1b5649b5f5c208ff6fb9"], 0x1}, 0x1}, 0x0) 2018/04/08 13:02:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) socket$netlink(0x10, 0x3, 0x0) 2018/04/08 13:02:15 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(0xffffffffffffffff, 0x43) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:15 executing program 4: socket$alg(0x26, 0x5, 0x0) unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) connect$ax25(r0, &(0x7f0000000040)={0x3, {"78cfa945664180"}, 0x40}, 0x10) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 2018/04/08 13:02:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe", 0x70, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/08 13:02:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(0xffffffffffffffff, 0x43) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:15 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x285, @local={0xfe, 0x80, [], 0xaa}, 0xd432}}, 0x101, 0x101}, &(0x7f0000000000)=0x90) ioctl$TIOCEXCL(r0, 0x540c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1, 0x133c, 0x0, 0x9, 0xffffffff80000001, 0x200, 0x8c4, {0x0, @in={{0x2, 0x4e21, @rand_addr=0x76b}}, 0x2, 0x9, 0x4, 0x4, 0x1}}, &(0x7f0000000080)=0xb0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x28, &(0x7f0000000400)}, 0x10) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x3, 0x10000, 0x4}]}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r1, 0xfffffffffffffff8, 0x1ff, 0x1000, 0x6, 0x8000, 0x9, 0x18b, {r2, @in6={{0xa, 0x4e23, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x5}}, 0x2, 0x4, 0x1, 0x7362, 0x1}}, &(0x7f0000000340)=0xb0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe", 0x70, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:16 executing program 7: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/08 13:02:16 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xd64a, @dev={0xfe, 0x80, [], 0x13}, 0x7}, 0x1c) 2018/04/08 13:02:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:16 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:16 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:16 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:16 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) 2018/04/08 13:02:16 executing program 2: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:16 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/08 13:02:16 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80000000) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e34", 0x78, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:16 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/08 13:02:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:16 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x9, 0x70bd2c, 0x25dfdbfb, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [0xff, 0xff]}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x24004894) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 2018/04/08 13:02:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520", 0x7c, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:16 executing program 7: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000140)="220000001e0007ffe901000509001600000916abfe03a7f21900ffff050000000100", 0x22) recvmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000001280), 0x0, &(0x7f0000002340)=""/110, 0x6e}, 0x0) 2018/04/08 13:02:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:17 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 2018/04/08 13:02:17 executing program 7: mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/04/08 13:02:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c", 0x7e, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:17 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) 2018/04/08 13:02:17 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) 2018/04/08 13:02:17 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:17 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:17 executing program 4: unshare(0x40600) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3f, 0x20200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x80000000000}, &(0x7f00000001c0)=0x8) ioctl$VT_DISALLOCATE(r0, 0x5608) unshare(0x60000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000040)) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000200)={0x2, 0x7, 0x1, 0x0, 0x3, [{0x0, 0xd0c4, 0x20000000000, 0x0, 0x0, 0x800}, {0x7f, 0x0, 0x80000000, 0x0, 0x0, 0x2}, {0x2, 0x19, 0xfff, 0x0, 0x0, 0x400}]}) 2018/04/08 13:02:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47", 0x7f, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:17 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) 2018/04/08 13:02:17 executing program 7: mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/04/08 13:02:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:18 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) 2018/04/08 13:02:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:18 executing program 7: mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/04/08 13:02:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:18 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:18 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) 2018/04/08 13:02:18 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000c58000)=[{}], 0x1, 0x8000000000000075, &(0x7f0000654ff8), 0x8) 2018/04/08 13:02:18 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) dup2(r1, r0) 2018/04/08 13:02:18 executing program 7: mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) umount2(&(0x7f0000da1fff)='.', 0x0) 2018/04/08 13:02:18 executing program 4: socketpair(0x11, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/83) unshare(0x81024800) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x80, &(0x7f0000ae0fc0), 0x0, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x80, &(0x7f0000ae0fc0), 0x0, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:18 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) 2018/04/08 13:02:18 executing program 7: mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) 2018/04/08 13:02:18 executing program 4: unshare(0x40600) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x40000) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140)=0x9, 0x4) getsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000080)={0x10000, 0xff38}) 2018/04/08 13:02:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 174.093238] QAT: Invalid ioctl 2018/04/08 13:02:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x80, &(0x7f0000ae0fc0), 0x0, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/08 13:02:19 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) poll(&(0x7f0000000080)=[{r0, 0x1}, {r2, 0x60}], 0x2, 0xffffffffffffffff) 2018/04/08 13:02:19 executing program 6: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_create(0x5) 2018/04/08 13:02:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:19 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) 2018/04/08 13:02:19 executing program 4: unshare(0x2000000202003ff) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x9, 0x1ff, 0x1a, 0x2, 0x1, 0x0, 0x1000, 0xfffffffffffffffc, 0x0, 0x0, 0xae3e, 0x1000}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x6) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:19 executing program 7: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="360000000000400719010000000000000900886a", 0x14, 0x18, &(0x7f0000f05ff0)={0x2}, 0x10) 2018/04/08 13:02:19 executing program 7: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=""/50, 0x32) 2018/04/08 13:02:19 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r1 = semget(0x3, 0x1, 0x200) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000100)=""/140) 2018/04/08 13:02:19 executing program 6: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) epoll_create(0x5) 2018/04/08 13:02:19 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) 2018/04/08 13:02:19 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000003c0), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x369, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:19 executing program 6: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x5) 2018/04/08 13:02:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe2f, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000abdefc)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0x0, 0x0, {@in=@rand_addr}, [@sec_ctx={0x24, 0x8, {0x1d, 0x8, 0x0, 0x0, 0x15, "69cc8910cf7a5164ef891111a0edabf37c1fd93a0d"}}]}, 0x4c}, 0x1}, 0x0) 2018/04/08 13:02:19 executing program 7: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000468ff1)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r1, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/04/08 13:02:20 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) 2018/04/08 13:02:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:20 executing program 6: epoll_create(0x5) 2018/04/08 13:02:20 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [], "b46e07e787cf688e6153f38deeda8c7c7eb0766618d9815b0908a1d5c5f35130bedf8121895d2a00e5d605fa89d4ba8e8038479760697ca97b36e93c723ce0daeb"}, 0x81) 2018/04/08 13:02:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 2018/04/08 13:02:20 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) ioprio_get$pid(0x0, r3) 2018/04/08 13:02:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:20 executing program 4: unshare(0xfffffffffffffffe) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:20 executing program 6: epoll_create(0x0) 2018/04/08 13:02:20 executing program 4: unshare(0x40600) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x7ff, 0x0, 0x8, 0x571, 0x8}, 0x14) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, &(0x7f0000c71ff0)=ANY=[], &(0x7f0000f5effc), 0x0) sendto$inet6(r2, &(0x7f0000000000)="a8", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:20 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) dup2(r1, r0) 2018/04/08 13:02:20 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, "206a7d8a385e8515d231fa301ad49a25557154fe60a8bf8ae938f50dea518f7f6d8b3f2dba0018e004864076a33820332c477bda87f0fbd9f335cd3dd24b3405", "132e83931064515a36ef431531c0eac1b01c58d10353ec8d174d73eaedcc4486"}) 2018/04/08 13:02:20 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x6, r3}) 2018/04/08 13:02:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:20 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r1, &(0x7f0000000080), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000fe3000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x8}) 2018/04/08 13:02:20 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000ed4000), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005040), 0x0, 0x0) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0x393, 0x0, 0x0, 0xffffffffffffff4e) shutdown(r0, 0x0) 2018/04/08 13:02:20 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) 2018/04/08 13:02:20 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) getegid() 2018/04/08 13:02:20 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) 2018/04/08 13:02:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:21 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:21 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) dup2(r1, r0) 2018/04/08 13:02:21 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb810000000004ab01243cdb4b06ad45bd0b4567516c5241ad70612091fc2551313f8ba45e07b7306338b1be9b504e366aafa01e4acc7e03da197e267731209b90899cb20cc678769b43c91187b352a2125621c58b4c16e66c9fe0c9b57dba92373a3674303b2bacc0293e4c8229025ad9d00a24d500990900c165cffc3d71"], &(0x7f0000000200)) 2018/04/08 13:02:21 executing program 7: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00007a9ff8)=0x1fff, 0xf561) 2018/04/08 13:02:21 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r1, &(0x7f0000000080), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000fe3000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x8}) 2018/04/08 13:02:21 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) r1 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)="3c5ccef68eba25f36e9baf7932deafac8c9d9a95d08d95d8399fbb3fd4b8d97b8dda28436853c676c7fea764fca98df9c0487dd6d2dc2549b4a817061e3a7247c495262d9740d7d40614b20f34cedf98037be86c122fc984e1dc2de17ecded0a0edc92eeaf145cd2a40a188e38de9f922aa5fc1705b50a59df77c23ce478b73bd741dce94e107172163e3eb217753418303afb1aefc1fb50dfa9fd996a326c", 0x9f, 0xfffffffffffffff9) keyctl$update(0x2, r1, &(0x7f00000001c0)="c8e9eea905098465f38e8de1febd33f44f4e20ea74bd43843e96e29d491e2e096efc469997f6560a2bd7428833cfc1990e0a31c70ae6c861d2f6c299fef7e3400f472d0404125034a2a92e305217cbe0f36e0a667ccdaa6911955567d8ea418d238f", 0x62) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:21 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_create(0x5) 2018/04/08 13:02:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(0xffffffffffffffff, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:21 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) 2018/04/08 13:02:21 executing program 0: perf_event_open(&(0x7f0000740000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b86fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(0x0) 2018/04/08 13:02:21 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) 2018/04/08 13:02:21 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/08 13:02:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(0xffffffffffffffff, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:22 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'gretap0\x00', {0x4, 0xffff, 0x8, "7839929e9217", 0x800}}) 2018/04/08 13:02:22 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r1, &(0x7f0000000080), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000fe3000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x8}) 2018/04/08 13:02:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000300)=""/247, 0xf7}], 0x1, 0x0) 2018/04/08 13:02:22 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/08 13:02:22 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_create(0x5) 2018/04/08 13:02:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(0xffffffffffffffff, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:22 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:22 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) 2018/04/08 13:02:22 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/08 13:02:22 executing program 7: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000159000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 2018/04/08 13:02:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:22 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r1, &(0x7f0000000080), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000fe3000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023efa8)={0x80, 0x8}) 2018/04/08 13:02:22 executing program 5: mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:22 executing program 4: unshare(0x40600) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000400)={&(0x7f0000ffc000/0x1000)=nil, 0x5, 0x200000000000005, 0x10, &(0x7f0000ffe000/0x2000)=nil, 0x9}) r1 = memfd_create(&(0x7f0000000140)='(7\x00', 0x2) sendfile(r0, r0, &(0x7f0000000380), 0x1) recvfrom$ipx(r1, &(0x7f0000000180)=""/161, 0xa1, 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x3506, @mcast2={0xff, 0x2, [], 0x1}, 0x101}, @in6={0xa, 0x4e22, 0x100000001, @dev={0xfe, 0x80, [], 0x10}, 0x3}, @in6={0xa, 0x4e22, 0x5067, @remote={0xfe, 0x80, [], 0xbb}, 0xfff}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @multicast1=0xe0000001}, @in={0x2, 0x4e23, @rand_addr=0xd4}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}], 0x94) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='loginuid\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/126) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000005c0)="ff00000000", 0x8000005) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000000280)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)) gettid() getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000540)=0x0) getpgid(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='io\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000840)={0x0, @in={{0x2, 0x4e22, @loopback=0x7f000001}}}, &(0x7f0000000600)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000001e00)={0x0, 0x40, 0x4, 0x0, 0x3, 0xdd, 0x9, 0x401000000, {0x0, @in6={{0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0xc}, 0xfffffffffffffff9}}, 0x8, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000001ec0)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000640)=0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="8d7a96b72d2e7c25ea9217be5de6766b4f30bb49", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000004d00)={0x0, 0x1, 0x0, 0x1, 0x401}, &(0x7f0000004d40)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000004d80)={0x0, 0x1, 0x8, 0xfff, 0x0, 0x9}, &(0x7f0000004dc0)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000005180)={r6, 0x4000000000000005, 0x800}, &(0x7f0000000400)=0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) sendmmsg$inet_sctp(r5, &(0x7f0000005380)=[{&(0x7f00000003c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000740), 0x0, &(0x7f0000000940)}], 0x1, 0x8800) 2018/04/08 13:02:23 executing program 1: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/08 13:02:23 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) execve(&(0x7f0000000000)='./control\x00', &(0x7f0000000180), &(0x7f0000000240)) 2018/04/08 13:02:23 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/08 13:02:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:23 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r1, &(0x7f0000000080), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000fe3000)) 2018/04/08 13:02:23 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101200) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = getuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000030050000d8010000d801000098040000d801000098020000980400009804000098040000980400009804000006000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e800000000000000000000000000000000000000000000000000280074746c000000000000000000000000000000000000000000000000000000038100000000000028004453435000000000000000000000000000000000000000000000000000000200000000000000ac1414aaac1414aaffffffff000000ff73797a6b616c6c65723000000000000073797a6b616c6c65723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b80000000000000000000000000000c000f000000000000000000000000000000000000000000000000000280074746c000000000000000000000000000000000000000000000000000000010600000000000030005450524f585900000000000000000000000000000000000000000000000022a20000469b00000000007a4e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c00000000000000000000000000000000000000000000000000028004453435000000000000000000000000000000000000000000000000000001600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000ffffffffffff07000b00020008001b003a0012000f001b001600110037003d0040003e00340008002f00000002000000faffffff00020000000000007f00000100000000ffffff00ffffff006970366772657461703000000000000064756d6d793000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000001100000000000000000000000000000e00008010000000000000000000000000000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000400000000000000280045434e0000000000000000000000000000000000000000000000000000002004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x590) keyctl$chown(0x4, r1, r2, r3) 2018/04/08 13:02:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='loginuid\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/126) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000005c0)="ff00000000", 0x8000005) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000000280)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)) gettid() getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000540)=0x0) getpgid(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='io\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000840)={0x0, @in={{0x2, 0x4e22, @loopback=0x7f000001}}}, &(0x7f0000000600)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000001e00)={0x0, 0x40, 0x4, 0x0, 0x3, 0xdd, 0x9, 0x401000000, {0x0, @in6={{0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0xc}, 0xfffffffffffffff9}}, 0x8, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000001ec0)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000640)=0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="8d7a96b72d2e7c25ea9217be5de6766b4f30bb49", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000004cc0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000004d00)={0x0, 0x1, 0x0, 0x1, 0x401}, &(0x7f0000004d40)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000004d80)={0x0, 0x1, 0x8, 0xfff, 0x0, 0x9}, &(0x7f0000004dc0)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000005180)={r6, 0x4000000000000005, 0x800}, &(0x7f0000000400)=0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) sendmmsg$inet_sctp(r5, &(0x7f0000005380)=[{&(0x7f00000003c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000740), 0x0, &(0x7f0000000940)}], 0x1, 0x8800) 2018/04/08 13:02:23 executing program 1: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:23 executing program 6: epoll_create1(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r0, &(0x7f0000000080), 0x0) 2018/04/08 13:02:23 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/08 13:02:23 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000d0b000)=""/101, 0x65}, 0x0) 2018/04/08 13:02:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:23 executing program 0: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x100000001, 0x1c0000, 0x401, 0x2, 0xffffffffffffff7f}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xffffffffffff7fff}}, 0x6, 0x0, 0x3, 0x11, 0x90}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x7ff, 0x6, 0xffff, 0xfffffffffffffffc, 0x2}, &(0x7f00000002c0)=0x98) 2018/04/08 13:02:23 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x0) 2018/04/08 13:02:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:23 executing program 6: epoll_create1(0x0) syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) 2018/04/08 13:02:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:23 executing program 1: perf_event_open(&(0x7f0000014f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x5, 0x81}, 0x90) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) 2018/04/08 13:02:23 executing program 0: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:23 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008640)=[{{&(0x7f0000008400)=@can, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000008780)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000800)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/04/08 13:02:23 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:23 executing program 6: syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) 2018/04/08 13:02:24 executing program 1: perf_event_open(&(0x7f0000014f88)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:24 executing program 0: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:24 executing program 4: eventfd2(0x8000, 0x800) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100, 0x4002) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x702, 0x70bd2d, 0x25dfdbff, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3edd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x20048811) ioctl$KDDELIO(r0, 0x4b35, 0x9) unshare(0x40600) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:24 executing program 5: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:24 executing program 6: syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) 2018/04/08 13:02:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:24 executing program 0: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:24 executing program 5: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:24 executing program 6: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='\x00', 0x0) 2018/04/08 13:02:24 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r0, 0x6, 0x1}, 0x14) 2018/04/08 13:02:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04ee", 0x12}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:24 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008640)=[{{&(0x7f0000008400)=@can, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000008780)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000800)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/04/08 13:02:24 executing program 1: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180)) mount(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000100)) 2018/04/08 13:02:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1) 2018/04/08 13:02:24 executing program 0: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:24 executing program 5: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:24 executing program 4: unshare(0x40600) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:25 executing program 6: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000001180)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000180), 0x127) 2018/04/08 13:02:25 executing program 0: pipe(&(0x7f00000001c0)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) 2018/04/08 13:02:25 executing program 4: unshare(0x28000000) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x7, 0x10, 0x386, 0x80000000000}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="b8000000256f72b447a6051ff37c5ed7a72cdf68f2c40e74f45b3fa3c08191961ff8334fb981900bdc6b193bbef354de64e5af3c2586448613bd14c0b4edcbf195eea62965b9665ab3c5ba37b64ea916983c7bef7a61a5f55f8dbd86acb42d9919be677763723379b96e88ec3e1478e99f0a2b2d7b22c59336f49d12b5fd61aff5b43fd6a6bfb3c4e98dc02287d8cd7d81d28ec37e6a38ae7e3ccc2fd924a3f00d81997ec8ffcf912884a092d8dffb0657e114cd7a146bdd53c548b3"], &(0x7f0000000280)=0xc0) ioctl$TIOCSBRK(r0, 0x5427) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000440), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000480)=0x7, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={r1, 0x11, "9278a6866f977534a9b7074b4b0f5075a2"}, &(0x7f0000000500)=0x19) recvfrom$inet(r0, &(0x7f0000000380)=""/104, 0x68, 0x40000000, &(0x7f0000000400)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x101}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2, 0x800, 0x4, 0x80000000, 0xffff, 0x3}, 0x14) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)={0x0}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000007c0)={&(0x7f0000000540)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f00000005c0)={0x188, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {0xf}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8345}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd0}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000004c0)={r3, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000340)={r5}) 2018/04/08 13:02:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:25 executing program 5: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) 2018/04/08 13:02:25 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 2018/04/08 13:02:25 executing program 0: pipe(&(0x7f00000001c0)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) 2018/04/08 13:02:25 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) 2018/04/08 13:02:25 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) unshare(0x2000) shmctl$SHM_UNLOCK(0x0, 0xc) 2018/04/08 13:02:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04ee", 0x12}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:25 executing program 7: connect(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000019c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e7500000000003b56f7d21943", 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81006) add_key(&(0x7f0000001800)="2e726571756573745f6b65795f617574680057d2c5f674240361439eb72720bfd4eabf554785f6da7aa52ed2b6ff1ed73b6654773f5141270a260af7a9b996ab3f5221786ecf439963a7066c52d90eab5dfe3f401a04d1b1bab5ef4ca8f2e286b92d9a82be4202197e0d53a276494c9f7a2bb106b6a416f0123e4c1812de7dc452e61fe520a9f8896eade174d470d39fc1cd88c325", &(0x7f0000001780)={0x73, 0x79, 0x7a}, &(0x7f0000000300), 0x0, 0xfffffffffffffff9) geteuid() r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000018c0)={0x1e8, 0x0, 0x720, 0x70bd29, 0x0, "", [@typed={0x8, 0x8f, @ipv4=@broadcast=0xffffffff}, @nested={0x148, 0x57, [@typed={0x8, 0x1f, @fd}, @generic="7f3d2b0b49bd0442e7e7c8a33af1a9e0c2564ef6768368ba00f2173e02988261044c46acf1dd28750b68f67d8f43a22ce4e9443517d6988b1ce0d68e0c94a6a64ae78eb58b6793db584f2753665a36094f6f24cb344aa93f00b68d8597717e86c90c5f29e17fab19233fb253d70acd0dfda075ccad90a1ca0b64460563b58bf249164758b1758a0424d0c9812b2ae8540c981befb9b1b8ae7e", @generic="09b948a5e573acca97d3a67140ec8348d6ff37532083fa69b22ad0b85360c8992c295e1513f42b4b32a6bcb794ac7ba9bd6ea5ddd259b3c8f5c41caafa86bc8fe3206cc19141a22accd9ea20d7731b5130bb4d26ea88e2b94cba63b06bddd32064b868441963779575516a05", @generic="d65fbe6170c26e1c229982b40ef881bf4fa687e047169f0f922ab3f3e4c83cf24b64eed734e61bcb5f8c3088a5175d085b978824288d47"]}, @nested={0x88, 0x3, [@generic="f24ca738d755c2031e5dabf7a2fda79eb2216c60c272f8b5811270ea6b8f", @generic, @typed={0x8, 0x0, @uid=r2}, @generic="5aa341fbcbe84f452cf2568a055ecc1a406a6e55047fb418eedb6104f1f8d52797a4d9b48e73c9b2d789550d5151fd42c759e154d6e4077cc6947b6998e0d99360db31363c7575e47f2641bdfa9c5a8e49cdc895ea0909bc7e13f4"]}]}, 0x1e8}, {&(0x7f0000002f40)={0x84, 0x0, 0x800, 0x70bd2c, 0x0, "", [@generic, @generic="e854f6752859d1460659e12d8aea399b458e99894ebb1895849059c47165caa8afe6e1f7562638f0951b533464948cb6fa9dcbe12b0bbfbf41ae6304bd295f812398a7e239956bcf22faf9e4dadb", @generic="cc9776bce0309e6c75d36e113e3e9e239f062a0901e4b9b540b5006b7a243e99fab62f25a68e"]}, 0x84}, {&(0x7f0000000700)={0x20, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, "", [@nested={0x4, 0x72}, @generic, @nested={0xc, 0x95, [@typed={0x8, 0x4f, @ipv4=@rand_addr}]}]}, 0x20}], 0x3, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x314, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 2018/04/08 13:02:25 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0xc00) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) 2018/04/08 13:02:25 executing program 6: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r1, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70), 0x0, &(0x7f0000437f70)}, 0x0) 2018/04/08 13:02:25 executing program 0: pipe(&(0x7f00000001c0)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) 2018/04/08 13:02:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r6 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r6, &(0x7f0000000100)={0x11, 0x8, r5, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r8 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r8, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r6, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r5, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) accept4$inet6(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1c, 0x800) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:25 executing program 5: pipe(&(0x7f00000001c0)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) 2018/04/08 13:02:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:25 executing program 7: connect(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000019c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e7500000000003b56f7d21943", 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81006) add_key(&(0x7f0000001800)="2e726571756573745f6b65795f617574680057d2c5f674240361439eb72720bfd4eabf554785f6da7aa52ed2b6ff1ed73b6654773f5141270a260af7a9b996ab3f5221786ecf439963a7066c52d90eab5dfe3f401a04d1b1bab5ef4ca8f2e286b92d9a82be4202197e0d53a276494c9f7a2bb106b6a416f0123e4c1812de7dc452e61fe520a9f8896eade174d470d39fc1cd88c325", &(0x7f0000001780)={0x73, 0x79, 0x7a}, &(0x7f0000000300), 0x0, 0xfffffffffffffff9) geteuid() r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000018c0)={0x1e8, 0x0, 0x720, 0x70bd29, 0x0, "", [@typed={0x8, 0x8f, @ipv4=@broadcast=0xffffffff}, @nested={0x148, 0x57, [@typed={0x8, 0x1f, @fd}, @generic="7f3d2b0b49bd0442e7e7c8a33af1a9e0c2564ef6768368ba00f2173e02988261044c46acf1dd28750b68f67d8f43a22ce4e9443517d6988b1ce0d68e0c94a6a64ae78eb58b6793db584f2753665a36094f6f24cb344aa93f00b68d8597717e86c90c5f29e17fab19233fb253d70acd0dfda075ccad90a1ca0b64460563b58bf249164758b1758a0424d0c9812b2ae8540c981befb9b1b8ae7e", @generic="09b948a5e573acca97d3a67140ec8348d6ff37532083fa69b22ad0b85360c8992c295e1513f42b4b32a6bcb794ac7ba9bd6ea5ddd259b3c8f5c41caafa86bc8fe3206cc19141a22accd9ea20d7731b5130bb4d26ea88e2b94cba63b06bddd32064b868441963779575516a05", @generic="d65fbe6170c26e1c229982b40ef881bf4fa687e047169f0f922ab3f3e4c83cf24b64eed734e61bcb5f8c3088a5175d085b978824288d47"]}, @nested={0x88, 0x3, [@generic="f24ca738d755c2031e5dabf7a2fda79eb2216c60c272f8b5811270ea6b8f", @generic, @typed={0x8, 0x0, @uid=r2}, @generic="5aa341fbcbe84f452cf2568a055ecc1a406a6e55047fb418eedb6104f1f8d52797a4d9b48e73c9b2d789550d5151fd42c759e154d6e4077cc6947b6998e0d99360db31363c7575e47f2641bdfa9c5a8e49cdc895ea0909bc7e13f4"]}]}, 0x1e8}, {&(0x7f0000002f40)={0x84, 0x0, 0x800, 0x70bd2c, 0x0, "", [@generic, @generic="e854f6752859d1460659e12d8aea399b458e99894ebb1895849059c47165caa8afe6e1f7562638f0951b533464948cb6fa9dcbe12b0bbfbf41ae6304bd295f812398a7e239956bcf22faf9e4dadb", @generic="cc9776bce0309e6c75d36e113e3e9e239f062a0901e4b9b540b5006b7a243e99fab62f25a68e"]}, 0x84}, {&(0x7f0000000700)={0x20, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, "", [@nested={0x4, 0x72}, @generic, @nested={0xc, 0x95, [@typed={0x8, 0x4f, @ipv4=@rand_addr}]}]}, 0x20}], 0x3, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x314, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 2018/04/08 13:02:26 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04ee", 0x12}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:26 executing program 4: unshare(0x3) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) epoll_create(0x1) 2018/04/08 13:02:26 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) 2018/04/08 13:02:26 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000019c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e7500000000003b56f7d21943", 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81006) add_key(&(0x7f0000001800)="2e726571756573745f6b65795f617574680057d2c5f674240361439eb72720bfd4eabf554785f6da7aa52ed2b6ff1ed73b6654773f5141270a260af7a9b996ab3f5221786ecf439963a7066c52d90eab5dfe3f401a04d1b1bab5ef4ca8f2e286b92d9a82be4202197e0d53a276494c9f7a2bb106b6a416f0123e4c1812de7dc452e61fe520a9f8896eade174d470d39fc1cd88c325", &(0x7f0000001780)={0x73, 0x79, 0x7a}, &(0x7f0000000300), 0x0, 0xfffffffffffffff9) geteuid() r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000018c0)={0x1e8, 0x0, 0x720, 0x70bd29, 0x0, "", [@typed={0x8, 0x8f, @ipv4=@broadcast=0xffffffff}, @nested={0x148, 0x57, [@typed={0x8, 0x1f, @fd}, @generic="7f3d2b0b49bd0442e7e7c8a33af1a9e0c2564ef6768368ba00f2173e02988261044c46acf1dd28750b68f67d8f43a22ce4e9443517d6988b1ce0d68e0c94a6a64ae78eb58b6793db584f2753665a36094f6f24cb344aa93f00b68d8597717e86c90c5f29e17fab19233fb253d70acd0dfda075ccad90a1ca0b64460563b58bf249164758b1758a0424d0c9812b2ae8540c981befb9b1b8ae7e", @generic="09b948a5e573acca97d3a67140ec8348d6ff37532083fa69b22ad0b85360c8992c295e1513f42b4b32a6bcb794ac7ba9bd6ea5ddd259b3c8f5c41caafa86bc8fe3206cc19141a22accd9ea20d7731b5130bb4d26ea88e2b94cba63b06bddd32064b868441963779575516a05", @generic="d65fbe6170c26e1c229982b40ef881bf4fa687e047169f0f922ab3f3e4c83cf24b64eed734e61bcb5f8c3088a5175d085b978824288d47"]}, @nested={0x88, 0x3, [@generic="f24ca738d755c2031e5dabf7a2fda79eb2216c60c272f8b5811270ea6b8f", @generic, @typed={0x8, 0x0, @uid=r2}, @generic="5aa341fbcbe84f452cf2568a055ecc1a406a6e55047fb418eedb6104f1f8d52797a4d9b48e73c9b2d789550d5151fd42c759e154d6e4077cc6947b6998e0d99360db31363c7575e47f2641bdfa9c5a8e49cdc895ea0909bc7e13f4"]}]}, 0x1e8}, {&(0x7f0000002f40)={0x84, 0x0, 0x800, 0x70bd2c, 0x0, "", [@generic, @generic="e854f6752859d1460659e12d8aea399b458e99894ebb1895849059c47165caa8afe6e1f7562638f0951b533464948cb6fa9dcbe12b0bbfbf41ae6304bd295f812398a7e239956bcf22faf9e4dadb", @generic="cc9776bce0309e6c75d36e113e3e9e239f062a0901e4b9b540b5006b7a243e99fab62f25a68e"]}, 0x84}, {&(0x7f0000000700)={0x20, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, "", [@nested={0x4, 0x72}, @generic, @nested={0xc, 0x95, [@typed={0x8, 0x4f, @ipv4=@rand_addr}]}]}, 0x20}], 0x3, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x314, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 2018/04/08 13:02:26 executing program 7: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r1, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70), 0x0, &(0x7f0000437f70)}, 0x0) 2018/04/08 13:02:26 executing program 6: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r1, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70), 0x0, &(0x7f0000437f70)}, 0x0) 2018/04/08 13:02:26 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r6 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r6, &(0x7f0000000100)={0x11, 0x8, r5, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r8 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r8, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r6, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r5, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) accept4$inet6(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1c, 0x800) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:26 executing program 0: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/08 13:02:26 executing program 4: unshare(0x8000000008000003) sync() r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bcsh0\x00', 0x200}) 2018/04/08 13:02:26 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r6 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r6, &(0x7f0000000100)={0x11, 0x8, r5, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r8 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r8, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r6, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r5, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) accept4$inet6(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1c, 0x800) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:26 executing program 5: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) 2018/04/08 13:02:26 executing program 3: mlock2(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000a95000/0x3000)=nil, 0x3000) 2018/04/08 13:02:26 executing program 7: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r1, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70), 0x0, &(0x7f0000437f70)}, 0x0) 2018/04/08 13:02:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r6 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r6, &(0x7f0000000100)={0x11, 0x8, r5, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r8 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r8, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r6, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r5, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) accept4$inet6(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1c, 0x800) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:26 executing program 0: pipe(&(0x7f00000001c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) 2018/04/08 13:02:27 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c497270085", 0x1b}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:27 executing program 7: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r1, &(0x7f000009afc8)={&(0x7f0000ef5ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00008e1f70), 0x0, &(0x7f0000437f70)}, 0x0) 2018/04/08 13:02:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x21, &(0x7f0000000180), 0x10) 2018/04/08 13:02:27 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r6 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r6, &(0x7f0000000100)={0x11, 0x8, r5, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r8 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r8, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r6, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r5, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) accept4$inet6(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1c, 0x800) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:27 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0xa42, @dev={0xfe, 0x80, [], 0x15}, 0x4}}, 0x8, 0x5}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x9, 0xb5a, 0x2, 0x100000001, 0x8}, 0x14) 2018/04/08 13:02:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r6 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r6, &(0x7f0000000100)={0x11, 0x8, r5, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r8 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r8, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r6, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r5, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) accept4$inet6(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1c, 0x800) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000002c0)) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000140)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001640), 0x0, &(0x7f00000016c0)=""/118, 0x76}}, {{&(0x7f0000001740)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800), 0x0, &(0x7f0000001b40)=""/223, 0xdf}}, {{&(0x7f0000001840)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001ac0)=""/64, 0xfffffecb}], 0x1, &(0x7f0000002f80)=""/210, 0xd2}}], 0x3, 0x0, &(0x7f0000001b00)={0x0, 0x989680}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000300)={0x800, {{0x2, 0x0, @loopback=0x7f000001}}}, 0x88) recvfrom(r0, &(0x7f0000000240)=""/101, 0x65, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000000e00)=@ax25, 0x80, &(0x7f0000000600)=[{&(0x7f0000001c40)=""/4096, 0x1000}], 0x1, &(0x7f0000003080)=""/4096, 0x1000}}], 0x1, 0x163, &(0x7f0000000840)={0x0, 0x989680}) 2018/04/08 13:02:27 executing program 4: unshare(0x40600) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x1f, 0x4) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:27 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000867000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000037aff8)=@fragment, 0x8) 2018/04/08 13:02:27 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="e1c1b9811dfa", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="596ed91a83a3", @empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}}}}, 0x0) 2018/04/08 13:02:27 executing program 7: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f0000509f92), 0xff77, 0x8000, &(0x7f000055fff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/08 13:02:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r5 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r5, &(0x7f0000000100)={0x11, 0x8, r4, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r7 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r7, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r5, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r4, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) tee(r0, r0, 0x3, 0x8) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x30f, 0xfffffffffffffff8, 0x4, 0x5, 0xffffffff}, 0x10) unshare(0x40600) getsockname(r0, &(0x7f0000000140)=@hci={0x0, 0x0}, &(0x7f00000001c0)=0x80) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newneigh={0x70, 0x1c, 0x800, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x0, r1, 0x4, 0x18, 0xb}, [@NDA_LLADDR={0xc, 0x2, @random="ebaea591a915"}, @NDA_DST_IPV4={0x8, 0x1}, @NDA_PROBES={0x8, 0x4, 0x100000000}, @NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NDA_PORT={0x8, 0x6, 0x4e22}, @NDA_PROBES={0x8, 0x4}, @NDA_PORT={0x8, 0x6, 0x4e23}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x24004040) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:27 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r6 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r6, &(0x7f0000000100)={0x11, 0x8, r5, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r8 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r8, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r6, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r5, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) accept4$inet6(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1c, 0x800) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:28 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r6 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r6, &(0x7f0000000100)={0x11, 0x8, r5, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r8 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r8, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r6, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r5, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) accept4$inet6(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x1c, 0x800) 2018/04/08 13:02:28 executing program 5: unshare(0x40600) r0 = inotify_init() fstat(r0, &(0x7f0000002540)) 2018/04/08 13:02:28 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c497270085", 0x1b}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:28 executing program 4: unshare(0x40600) r0 = creat(&(0x7f0000000000)='\x00', 0x100) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/209) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2, 0x8}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:28 executing program 7: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) socket(0xa, 0x2, 0x0) 2018/04/08 13:02:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r6 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r6, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r4, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r3, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:28 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000015e15)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6076605100303aff06000000000000000000000000000080109672973a90780014000060c5d61e00000000ff010000000000000303000000000001ff02000000000000000000000000000100000000000000000000000000"], 0x0) 2018/04/08 13:02:28 executing program 7: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) 2018/04/08 13:02:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:28 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) socket$netlink(0x10, 0x3, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1000) semget$private(0x0, 0x3, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000011c0)=0x5, 0x4) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001200)=""/178) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept4$packet(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001140)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001340)={'team0\x00', r2}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001380)=ANY=[@ANYRES32=r3, @ANYBLOB="0000050000000000001709000600fb7968ea0cc88897d0ae8615f384927e81dbbf8549e837f7936ce6bc39bb27485a56afca6b1f1b3919abc8161384ec46c75260a1cb97e708602d82235038476aaa9162ec52bc041228ec738121"], &(0x7f0000001180)=0x12) 2018/04/08 13:02:28 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r5 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r5, &(0x7f0000000100)={0x11, 0x8, r4, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r7 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r7, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r5, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r4, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) accept4$inet(r3, &(0x7f00000003c0)={0x0, 0x0, @multicast1}, &(0x7f0000000840)=0x10, 0x80000) 2018/04/08 13:02:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r6 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r6, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r4, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x3, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000dcff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/04/08 13:02:28 executing program 7: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) 2018/04/08 13:02:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:29 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80000000000000, 0x800) getsockname$llc(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:29 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r6 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r6, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r4, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delsa={0x154, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5}, [@lifetime_val={0x24, 0x9, {0x7, 0x4, 0x1, 0x1}}, @offload={0xc, 0x1c, {r3, 0x2}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @algo_crypt={0xe8, 0x2, {{'ecb(arc4)\x00'}, 0x500, "e4bdc4fc42f33b1e57fc7bebee57f2d55d73f399f81ebbefec484b8fb31f39c1f6683043e4476f88bbfce4967fe0546e327c8be8e3c2948e122d865e79b277b914961d2ccc596b5e7420882d80c2606676e61405664212dd9c6ffd4c9944a8f6ad62cb95758b1aca56e828e40995817dff7ddd35e9caf7398fa4176ed98efb73512bf0f1c93e6713f493409509db3aeb6903b42c152d710eb717fa31bf9edb63"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 2018/04/08 13:02:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001dfc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000180001eaf1be5c00000000000a0000000000000600000000"], 0x1}, 0x1}, 0x0) 2018/04/08 13:02:29 executing program 7: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) 2018/04/08 13:02:29 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c497270085", 0x1b}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r6 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r6, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:29 executing program 4: unshare(0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x20000000000000, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000300)="5a2a9e6e7599d0dc369746c60cc941f15a7bde66965a09a91be134242114c7c438f14db5a98829a852afb4279b079335b2670e51dc55377aaf079bf89de28991996c42326326718cbddebd0983d97266004ac450c9fd", &(0x7f0000000380)="f9fbef6cc3d73dbb07b653d71b4f0bf71f1835aa713ff75d5121af913f0a9da25848c939907a7240daa1e95b5d8f78cd3827a4c64ba8738ab3bf7d24b5faaabc7869c20da592ccd9f8da8546151c07085916dcc6488f655d54f48380e5ae69bdff1b1ae138863f65cd5b3f88e76ed9c4e6c1d1c011a1a1caecf96e70fa21c6398966b050c031c394f5a429c6261f097f6ce29a785163029c25945753308e7c60d3fd0b4315d715d5de33d8731c3cf38bb1d14a7601042c217f479e1f8f1fb54a", 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000100)="1e32a11aa394522d7c1ba557fb096f46cbaf56289d2c97c3f3ca23d4e906dda3123cd40f4315d589ea91b4506309b1cbbce4bde5481eb8f06f3b400f7d36bed8444656fb9c561cce0c3c9bc0f5a0c65faa35e0ae965d90d3274a0fe7bdee3c12f910b85d13237b0b16f11bb45e5e270935c8e0f75071408a372290532acfed3f249641c185949b99340e87ad427d8483715085ec8869aa39039006952084c939ca90968ff009fe8d6e27efe1602dd1e2d69edba5502d15124aab1e1c0e4b6b1dafeaf2d097c0621e55f911665775da6a0f1b5d08f6fa809bd325f0c237053e8cf725ae6a2c288b9360b2b2eac219da21ede9", &(0x7f0000000200)=""/204}, 0x18) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000440)=0x7fffffff) 2018/04/08 13:02:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000200)=""/128, 0x80}, 0x0) 2018/04/08 13:02:29 executing program 7: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) 2018/04/08 13:02:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:29 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r6 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r6, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) connect$unix(r4, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 2018/04/08 13:02:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:29 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffffffffffff, 0x14004) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:29 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:29 executing program 7: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 2018/04/08 13:02:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8933, &(0x7f0000000180)=0xffffffffffffffff) 2018/04/08 13:02:29 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$KDMKTONE(r0, 0x4b30, 0x7f) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:29 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r0}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:29 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) r6 = accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) sendmmsg(r6, &(0x7f0000007bc0)=[{{&(0x7f0000000880)=@generic={0xd, "b22e9c7769212078f1ca01a1683e297788ae1da479d440424bf898c281c1c07234ee57c1bcadb2fce046e2f2ac2aac2e67f2d8187a013d6efcf26e73065e2cca04f10f057cd2e9e9175f2258652f79eb5b3060f9ca122751b4366ef47e5894ac042897263c3d12f7b77697c9553db8c7d4853fa1ccdf90fc1d62435800f0"}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40), 0x0, 0x800}, 0x6}], 0x1, 0x10) 2018/04/08 13:02:29 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:29 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2", 0x20}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:29 executing program 7: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000140)={"6c6f3ad60200"}) 2018/04/08 13:02:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:30 executing program 7: perf_event_open(&(0x7f0000723f88)={0x2, 0x70, 0xc35, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) 2018/04/08 13:02:30 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:30 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:30 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0x100000000, 0x7, "524afb2367ff", 0x7}}) 2018/04/08 13:02:30 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8933, &(0x7f0000000180)=0xffffffffffffffff) 2018/04/08 13:02:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:30 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2", 0x20}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:30 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8933, &(0x7f0000000180)=0xffffffffffffffff) 2018/04/08 13:02:30 executing program 4: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x3, 0x3}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) sendmsg$rds(r1, &(0x7f0000001080)={&(0x7f0000000100)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f0000000240)=""/81, 0x51}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000003c0)=""/142, 0x8e}, {&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000000580)=""/58, 0x3a}, {&(0x7f00000005c0)=""/245, 0xf5}, {&(0x7f00000006c0)=""/188, 0xbc}], 0x8, &(0x7f0000000fc0)=[@rdma_args={0x48, 0x114, 0x1, {{0x7fff, 0x5}, {&(0x7f0000000800)=""/143, 0x8f}, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/131, 0x83}, {&(0x7f0000000980)=""/232, 0xe8}, {&(0x7f0000000a80)=""/153, 0x99}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/102, 0x66}], 0x5, 0x20, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0xe6, 0x8476}, {&(0x7f0000000c80)=""/214, 0xd6}, &(0x7f0000000f80)=[{&(0x7f0000000d80)=""/102, 0x66}, {&(0x7f0000000e00)=""/77, 0x4d}, {&(0x7f0000000e80)=""/73, 0x49}, {&(0x7f0000000f00)=""/106, 0x6a}], 0x4, 0x40, 0x2}}], 0x90, 0x10}, 0x10) 2018/04/08 13:02:30 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:31 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r4 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x8, r3, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) accept(r2, &(0x7f0000000900)=@generic, &(0x7f00000007c0)=0x80) 2018/04/08 13:02:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8933, &(0x7f0000000180)=0xffffffffffffffff) 2018/04/08 13:02:31 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) fallocate(r0, 0x1, 0x8001, 0x7fffffff) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:31 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:31 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000800)=0x9, 0x4) 2018/04/08 13:02:31 executing program 4: unshare(0x405fd) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:31 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:31 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffffffefffd, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2", 0x20}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:31 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000013c0)='/dev/sg#\x00', 0x2, 0x40800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20}}, 0x10001, 0xffffffffffffeb88, 0x0, 0x4, 0x1}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x84) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000001380)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x0}]}) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="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", 0x1000, 0xfffffffffffffffd) perf_event_open$cgroup(&(0x7f0000001400)={0x2, 0x70, 0x5, 0xffffffff00000001, 0x8, 0x8001, 0x0, 0x8, 0x804, 0x1, 0xceae, 0x200, 0x0, 0x7fff, 0x80000001, 0x80000000, 0xfffffffffffffc3f, 0x9, 0x1, 0x3, 0x1000, 0x7, 0x3, 0xff, 0x4, 0x81, 0xdade, 0x0, 0x40, 0x40, 0x5, 0x27d9, 0x15, 0xfb69, 0x40, 0x1, 0x9, 0x9, 0x0, 0xffffffffffff7fff, 0x0, @perf_config_ext={0x6, 0x3}, 0x4214, 0x6, 0x4, 0x7, 0x20, 0xfffffffffffff634, 0x36}, r0, 0x4, r0, 0x8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001540)={&(0x7f0000001480)={0xa8, r4, 0x415, 0x70bd2c, 0x25dfdbfd, {0x11}, [@IPVS_CMD_ATTR_DEST={0x68, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback=0x7f000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40010}, 0x0) keyctl$setperm(0x5, r3, 0x100000) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000002c0)={r2, 0x1}) 2018/04/08 13:02:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) 2018/04/08 13:02:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000000c0)={0x9d4, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) 2018/04/08 13:02:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:31 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:31 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:31 executing program 4: unshare(0x405fc) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:32 executing program 5: socket$kcm(0x29, 0x5, 0x0) 2018/04/08 13:02:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:32 executing program 7: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:32 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:32 executing program 5: socket$kcm(0x29, 0x0, 0x0) 2018/04/08 13:02:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188", 0x22}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) unlink(&(0x7f0000000140)='./file0\x00') ioctl$int_in(r4, 0x5452, &(0x7f0000e35ff8)=0x45) fcntl$setown(r2, 0x8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1) fcntl$setsig(r3, 0xa, 0x0) tkill(0x0, 0x100000000000016) close(r0) 2018/04/08 13:02:32 executing program 7: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:32 executing program 4: unshare(0x10000) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000000)={0x0, 0x8, 0x712, 0x40, 0x9, 0x6, 0x3, 0x3}, &(0x7f0000000080)={0x4, 0x88, 0x8fe, 0x7, 0xa9, 0x0, 0x200000000000000, 0xffff}, &(0x7f0000000100)={0x100000001, 0x2, 0x100000001, 0x80000000, 0x0, 0x7dc, 0x2, 0x3936}, &(0x7f0000000180)={r1, r2+30000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 2018/04/08 13:02:32 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client0\x00', 0x0, "426ee5004c64b84f", "288d5a9528ccf179c29878aca0cd399401be8f5bf4d13e3beccd9ecd65ff9ee3"}) 2018/04/08 13:02:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:32 executing program 7: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:33 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:33 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 2018/04/08 13:02:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) set_mempolicy(0x1, &(0x7f0000001ff8), 0x6) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1) 2018/04/08 13:02:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}]}, 0x20}, 0x1}, 0x0) 2018/04/08 13:02:33 executing program 7: capset(&(0x7f00002d0ff8), &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188", 0x22}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) set_mempolicy(0x1, &(0x7f0000001ff8), 0x6) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1) 2018/04/08 13:02:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}, 0x1}, 0x0) 2018/04/08 13:02:34 executing program 7: capset(&(0x7f00002d0ff8), &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) set_mempolicy(0x1, &(0x7f0000001ff8), 0x6) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1) 2018/04/08 13:02:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'\x00', &(0x7f0000000780)=@ethtool_rxfh={0x47, 0x9ab, 0x4, 0x8, 0x6, "06ecfa", 0xa23d, [0x4000000000000, 0x3, 0x6]}}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:34 executing program 4: inotify_init() unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x1a, 0x2, 'client0\x00', 0x1, "3e381eb1b2598a91", "48206d0d3ff5f4e4b1424153e563618ffeb0c53a7c05e50cf1fed555127cb45e", 0x800, 0x401}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x101, 0x4) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000300)) 2018/04/08 13:02:34 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, "5f0ee02518980b25e4eeb19f63bf46980a25b289e089f4a4b0385cbc30aa4f491eaa407ddf5f400f0f0e44602c5b3c7fa5ce06fc743a73deb077b92463ad67a8", "0051367c03fa4fe809f78a3ed869038aa92ab5972a4cf93782f72416e739898f", [0x20]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) 2018/04/08 13:02:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188", 0x22}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) set_mempolicy(0x1, &(0x7f0000001ff8), 0x6) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1) 2018/04/08 13:02:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}, 0x1}, 0x0) 2018/04/08 13:02:34 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000080)={0x27, &(0x7f0000000000)="e7826771acbd8a7020c9db56f3a019fb21e5c40f1d9b8cded73e85306207cf5a3297e5c34597b5"}) 2018/04/08 13:02:34 executing program 7: capset(&(0x7f00002d0ff8), &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x14) accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x14) r3 = accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) bind$packet(r3, &(0x7f0000000100)={0x11, 0x8, r2, 0x1, 0x120, 0x6, @random="94fa2214bf22"}, 0x14) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) set_mempolicy(0x1, &(0x7f0000001ff8), 0x6) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 2018/04/08 13:02:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}, 0x1}, 0x0) 2018/04/08 13:02:35 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:35 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101202) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/dev/sg#\x00'}, {0x20, '/dev/sg#\x00'}], 0xa, "196605d6360f6f1f368e3587b21a3991606e872211c02e3c3e4e2e389158dc456326eca5d5df15bf021a82f6a27d0c0553af9ea51e4361ea5f5c68c0c5acaa817a49ed525d3121f0e322af2c9e27b7ec708a60dd905455ae29f91ae8f0180506443cb00254fa2213e7f6fb1c6789a5ff9625f9ce7f5048e29f87fd94fb972d125018851e2c582baa52f9d7ea7f7aa1997bc61547f6979a8c43011dcd06bdf041e3746c743945cf88924c892ffead4af1576fa8311ac75922f8c3e7f45a2332d0a406e8446d183b4e6e7f870b33a8be347753d0987f142b37bf6b20709fc54a6f7171be6f9aa47f862d77e42125269859a66d6be9a210a0a25fb2eceb69ba34e52f76714569e7132e3de2170d1a62abcbde445534e3b9d0c27800c28b94f5272c1e23fc0c82b99a3ac4e1d9e5b031a4969a1d38051726c0e007b6039cc6a83493f241b5a55f81bb610964924e5131510c8870d6ce7bf0635df020c68b3bd650d9feec0adb1fdc82071e5496cdd910141a9f9387462ae700f6eec94109c88554e3d35d8e8d128a5556a3d498590a86d5653001cadfa8bd727ea29a1a44f7be70957d2c09579adcfafb1b42b1e30883c3d54ed47341ca4cc183e6d5d93cde6220da2291fef9283390b974c74363391cccb4e61af9066cf7a36b8e3d57110c0e6796fd1a4d326f7dd32ca2ee5c2a99e16d32972b90a17e374e0534bf0626c9123f10d2897b028051f7d6f96f0cb5579a7092e7d09f1bcdf4392927bf2a8ce38fee22d88143c45ccb3c373425be4dfbb5be038311c31507a49f5e4ae27c66c4876f29c7fd2407604abda5a44d4eb9299b1aa0a929f9914d45b9ae256268c086d6a36b738e460dddea109aec25a878a67568b147860e1c9b4d19c0554d8d2825b65677408b395d2640a6031070bfe487d58ba8937203add17375b5b30c955d05b4074faf1d542810c9ae56a152c7b96baeabe11fde0a99acf08a23f5362aa2fb0d8a0712fed7c73bec5fa879e2f140c68461b7001b5f7e4a70163041725b3efa672f1ccc6b38255f98a1f5656528d78cada7e25d136143ca0a09172dbfbc63e7892250a603a0cae64dc0e152beee05d3130496807bbb95cada73f099e06367d8896b1498cf140c340842a8a9aeca5e35a1c46575a81ac3d88703fca355955e134624307441805eba872accd52f03a28d5ce0159732e6c61700ec1c579038b8735d814a171b6f63786174f7903d70822232a181b0c8c22ac7adad899aafb13c6ecea186d4439291d63688dea22e323d59ca4cf09479915183e621adba130d868dbc697de94917622e8cd57f19455ae78e57c18fc085ebd01974279f7767de0290bc87a9cd29b929762ef7a9788b0304b31028299b9a4402ae3ce34e72bbebbac61b6835158fa871089fc6ba04dacb66c4d0cc5f1e974ae1e3d216449080a91f95fd42250f666bfc20c405255adfa3c4e7ab5f71251a446a16a7d1a6b62bfbcd68f3ee26277f75e3c95a94e8b8dd449d84a43d512f91d68103d774d0e601c0d76c9c38c17fc2db8a40acb3a5ebff7f2f3f8078bb5b05e2fe96088d5f8bdc55cdb4cc6db39f123567170fd7e68b64458f52e3f0681ab6373c57b28b9bb6baca531210547a03f48d1ef504e5e2ae59fcadf22dd12598985999357594d2c01e95f7c4c8f414eeb980f29b418bc5fb08cd3621a85c12a7e2da65a8e83bfbe18205e1bd31c3351d0693c9bb290f13c51fe08577f86dce30dc4655778fef4df606b328bb098769b5d4f76a435440f3be32a0739051c3fba7183c7ae57d547ac69a37d11bcc1f7c7d73c05baa9228b796573a15ce41de610319ff17edaae8fb5b85829fd271b2726ffde1805776504a89a86cc151caaaee4286fdbf54df8ad65a141c3f04b3c10abd67b73619a4ccda350ed84c85147f95d4e106a59449c4e165a76367b962d11fbffccfc84c56e9e01d7ae128e1b962ee2e5ba8ff418a0071c6efcb1e19bdf888382fc26b45995b35498118fff5d676ca231eb765a6f801883744b70ff3165d466618f6132160426901c4c12254a5de8b47d47f98f2885ee25534c04094a2f2742d164553c71cdfcb38510428135fb374fee0315a7769b2aac2765c4e53197f4212c26d1c8bff6d917c28430cf308fa1ce247257b516502fa07ccb82d2ff9cead45bf7b6b07bbfc6ebf2181c629dd5ce0016943d9d0d2319f1f755acad156ebab8bbc427646e45461865e8a35affb9a4e0cb4ff8fbd3ac4c206756332ddbaffc07debf8055f1b998fb0267ae10fd113dfa208489a0830e85d5adf2e6e49c73a8efb3fdd276a9a6f1fc0086c4a1218d3f6390367e6701dfda00c18474a1bcfdf896da33f715ad673b84e0a8d4fc3570f271a0fb1c542b96a42360a58859c2d97f68dfea8f8125a9dec88b773f7906cd2b94b49178d1caec0ce46579176eec2587e9e7c3c97a7ca6ee9469bc31324840b0c2a64539c0552b7968603a5163968d9b7698cff275f5d4b6103bf244e7c243e17db6b5ca3921fd22db0112008d5e71ce8d66339c0bcdc2afd02d402d9d58c0b758f1f24235342b6def0c5023ef8ed1379e79533ff03dfe6f6bffffad2c33f251b87d112b90536324a673a87453e37654f22031f43e4fd2e83f5a7e8f383a1b6a7d9ba65de83b3956029e7f796ad2f4d90536263f32d30e87fb494f4fdaf28293ea8fb57cad15395caa443a83fbbc58a43f31a84be5cc068864978da9914c6be22106a639351e4accdcc6a4a91028462cc8fd145ca6a0f93a0500e56dd9a1cc26cd794a43d42d73b0394ec1e2c59618b91b51b1263e3068fdd48287f722f50b086d9467c7e21a83b35d912b9ddd11d0d433ceccf9836618701179f039aedaf32fcd521f2a52060e683a6bacf1865da6ba52fd27f7d04d489d4f1713474adb47363bc55fb2c491abf8032c315967cc800398bd572eb40330eef30f5ed159dab62125a18efaa68b689a86d1b4e4dec428137ddf5ee9db973c8ae73aa477b4d39544797477e70a8e7f7364fadd418ec524efb6654256c9980225481aaad2174090f4ff9973b34c55fd007f40f5ec6539ad4b5fbea719eaf25b51b292f78573a561397f7f3aa41f920836efbadabb75413873c0d0870c2aeeb735df3474c5962156404d5d76c4dfb536cee7f7f7da0a5d5abbeacb5bb0fd7b1f6fc0b003631452d58c5951c018280e1a79bf690729b420fda1e2a18b8d65494608a4066617c35e0442752edb21252a0a3bd0b6f25a0c885a5bffa7d1904ffbe4d6f3a19b15f843793b7ee475f9c2cc4a2cf2b83e72236053211e0f9eca3f6b804061cf5d7391a88d42b9ddf72783ef7c995f3d50c267d7662cb9e593f4f08b4178c68926acb722a595ca3399980bd8ca078c093b31c6369212aabd0083b4cd3e5fa0b5187aaa5f8c7de1a8b7879ae505e121983e8a50e8783f6e42c963e13ab568f07efe1210578b65c870da477d4e1701c56b174b78f9fa6359a17378f3e28a37815e4a12f580aba60f672e7f376434b9c44ebdef988afa6b76639cb9a7ee3d22182747c2cc9cf1353ba04808d626c7c9a3fb340f2f6d0714ce019db5d42e868f014d02a86620031ea898dac09ba01622df58af8640197add4f998b81d22e541f4cc624dc0bd8bf27d539fba5bdb3ac1e15b58460bc010c949d200ab43a2bba2ebf7abf51773e68c0c575c770e4b32edde18d5d3a85728cc11186d77a8d9c6f9e034f670f9d6b07337ed90fe60afee37bd4737abcfa5ddd0892e23b79e54466192eaf40760d1d6cdde80a6fd51550c5417be20e80472a63153b38d77b8acbd3f8e08079986517099dd0fd4d7fff49c54c3ab563ccd6486b0945175aa5dea9c90e3c79d2cc1f0e3e73d7d1987e077365ef226eafc8d81a70521b51cdf80749898cc47f20c520398ffa04ea26d91f94eeac731e13ad0c79d840e3e2ba230b21788a6c9b80b7a480a67693f8a5bd57dc657639dc0887e99e93c3ef3f9505af52e5e557541e45a7a659c83ac66e5b3708ed4c0734902f39568499e330eae920dd137cce2928a8b3919d55e66d4822c244957987c6a4637264e05b7250f32cba3acbc2e45795208899b4f1ffeca80c9497d8405505a97387e7c706eb50695fd1efc5d72d7f8972f073894bed08ebfe362f7168d16d2163d6603e8add76c4af30a5a12700d955a028c47d1cf322505b6b076523364142e16fdb43c37364f23dfb30c29bd561621aef8bde354cdebf668ea8b1550767ab98f2b120d930e8554d4b35c306944ae94a186488520ad2d958ed1d2abb1502f981ada868fe3cce5e1803d4fdef2b613033f497df90c1be3a376122334de573e6f9a1aef3f0180771a99fd213e6d483eefe188544933b1daedc69d41cba340543b6d0a201d03bc7701649643b05735f076cbc2a9bc03a2b49b11ff896c76802284805caa65b5784131c5158d3a6b69a6f0a93857388e44d119edcc06dab2b93dde53a0377049b7b6e8a2af8a7250679e1a54c470f9c30d70627038dfddb9cb1d045740d18167bf7cd1629f04e30e380be98a24f3103f094e7b9626f8382a45e03eb12a5858e93ca9cedf7ca9568629d40d04c770ec29c834afd2ceebc970f401e6c68cc846127885894bae4b1e00447ddb8b66f9f08e390bd7aae00874ee8a2cb20648b89c38ad24e6424b1161b3b9e9b6ea8b73639eb7a4e4d51d92138a48f3e067c6f9114b82c6408d13a306fb7b8400607e022cbd1b075791cf5b13655744cc70888e76fe4f905a615e360e12954ca63e0509c06ca52909fab3810be2386fc03d6947b7fb2f45e44e28872f362e8c9dcd8ac313a440d317af8b6df0d82bf1248a9275962b88942c0e1b2b5b50f49d9758b93cba1cb09d695931834be69a6a91b0bc0d0f2cd2bc036f426facc04b55a93d711530e83b42a9f6acf69d5f787f4310d82aaa364f3c1a1f42e3267da498e9c84d7a7756b4bc73185c00aea7e1c10d8c8037dea1305d32cdcf2c5da1698b31eeff218717a03769ec43c5d834d35bbb428f4ea6c7fa83ffe204f2788184e42f3f4e1987ce5eb2da96b89d44c5c7e700b39ec7ab9aeedb8497e2464f69a169a2d924aa4edf37782e2b1929f37c7635142c728b953a436fdb0bee00c55713ece653b90dae232ce51e2c3409e85e422e6780c495ed8d5186aa464a9273c2f53caf09bb6253d3ded2bbf7725d6687749e26b8bccac5931c5a6d14d0cadb39171ad3acdedca84705765bca4fe7ce9ca42f0ba278d73f7694b101009de1da80d6113653597911b2e06ecd02f9afe62de2d0d506e8d6caa82a6c08be83e762060569287c6711b8ef076929e7251d95e0ba82eb8affbdc42f0d9c5e22a3cf511645fc15d2fd7afaec1292ce6badade528bf6de371bf81884694729a08f126d31140bde6e0359f8eb016761925da3c1dbe62c2965998a603c4782d9257400f246e9ad5ecc7238af073ce9dad5383acb7446b87302ea16bbcc665c1c3dd76372938fa52c07a256319cf451b19bc1362ee4f83c5f32e0b55465b4712276a3d95bda147f819f3f42834a431365cc7d95d1dbcb5d6a47503cdadd59a1e60cf9a7858e20b75ffa4bae988e09b73ec3c70e42f337de48b5b3b55dbf8d860d8b9005df964e94b6d11ac3843e5a09dabb481a8c413f0974f9f9a117441f7c5bdf68a28e615b9809e60c9fc7a0b7c411c932c74bf8df82af3bbf1fd3d418433774512816d897e52daa5c6bada74cc77f690a6eeb5ec80d7acd1df0ca7cda8150211db596d317d69ab5486ef69c3893d6846ff8f854b9084cdbf0ae0d5dd"}, 0x101f) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:35 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d18873", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) [ 190.433747] sg_write: data in/out 1818846731/4085 bytes for SCSI command 0xf-- guessing data in; [ 190.433747] program syz-executor4 not setting count and/or reply_len properly 2018/04/08 13:02:36 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d18873", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:36 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 2018/04/08 13:02:36 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x14) accept(r0, &(0x7f0000000040)=@ethernet, &(0x7f00000000c0)=0xfffffffffffffebc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r1, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r1, &(0x7f0000854f90)=[{&(0x7f0000a7b000)=""/196, 0xc4}], 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 2018/04/08 13:02:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:36 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 2018/04/08 13:02:36 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/08 13:02:36 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:36 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x101) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000040)=0x2, 0x4) unshare(0x2280405) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) 2018/04/08 13:02:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:36 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) 2018/04/08 13:02:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 2018/04/08 13:02:37 executing program 4: unshare(0x240600) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x2006, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:37 executing program 6: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r0}, 0x48) socketpair(0x3, 0x7, 0x2, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:37 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) 2018/04/08 13:02:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}], 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000009ef58)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2}) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/61, 0x3d}], 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000480)={0x383, @tick, 0x0, {0x0, 0xfffffffffffffffc}, 0x10000, 0x3}) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x81, 0xfffffffffffffffd}, 0x0, 0x0, 0x800, {0x4, 0xfffffffffffffffb}, 0x7fff, 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/04/08 13:02:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r1}, 0x48) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d18873", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:37 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000210025f0071c0165fffffc0e020000170000000182a9000c08000a0000fa0000", 0x24) 2018/04/08 13:02:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:37 executing program 4: r0 = socket(0x1f, 0x80002, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1, 0x6, 0x7, 0x8, r1}) unshare(0x40600) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:37 executing program 6: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000300000000000000000000006b4ffcfffcffffff0000000000000000034c000003007f651df8a93cab9f440000008dc200000000"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xd7, &(0x7f00000009c0)=""/215, 0x41f00, 0x1, [], r0}, 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:37 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 2018/04/08 13:02:37 executing program 7: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) 2018/04/08 13:02:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote}, &(0x7f0000000600)=0x14) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:37 executing program 6: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000005c0)={@remote}, &(0x7f0000000600)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:37 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x16a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:37 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) setns(r0, 0x40000000) sysfs$3(0x3) ioctl$TIOCNXCL(r0, 0x540d) 2018/04/08 13:02:37 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) 2018/04/08 13:02:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:38 executing program 6: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:38 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/08 13:02:38 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8914, &(0x7f0000000180)=0xffffffffffffffff) 2018/04/08 13:02:38 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x16a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/08 13:02:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:38 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000380)='../file0\x00', &(0x7f0000000340)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x0) 2018/04/08 13:02:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x1a, &(0x7f0000000800), 0x0, &(0x7f0000000040)=""/77, 0x29b}, 0x0) 2018/04/08 13:02:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 2018/04/08 13:02:38 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f00000000c0)={'bond0\x00', @ifru_addrs=@in={0x0, 0x4e20}}) 2018/04/08 13:02:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:38 executing program 4: unshare(0xa69ca8a6669cc76f) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3ff, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000540)={{0x2, 0x3, 0x9, 0x10002, 0x6}, 0x1, 0x4000, 0x86}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x405) setsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000140)=0x8000, 0x205) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 2018/04/08 13:02:38 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=ANY=[], 0x0) 2018/04/08 13:02:38 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f77ff6)='setgroups\x00') sendfile(r0, r0, &(0x7f000095fff8), 0x401) 2018/04/08 13:02:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000a96000)={0x0, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) [ 193.702516] sg_write: data in/out 1163958523/987 bytes for SCSI command 0x0-- guessing data in; [ 193.702516] program syz-executor4 not setting count and/or reply_len properly 2018/04/08 13:02:38 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) 2018/04/08 13:02:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) [ 193.832842] sg_write: data in/out 1163958523/987 bytes for SCSI command 0x0-- guessing data in; [ 193.832842] program syz-executor4 not setting count and/or reply_len properly 2018/04/08 13:02:38 executing program 7: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@loopback={0x0, 0x1}}, 0x14) 2018/04/08 13:02:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @random="7c2e1626459d"}, 0x10) [ 194.005345] device bridge0 entered promiscuous mode [ 194.111238] device bridge0 left promiscuous mode 2018/04/08 13:02:39 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 2018/04/08 13:02:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x3, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/08 13:02:39 executing program 7: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sched_setparam(0x0, &(0x7f0000000180)=0x2) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x5, 0x6, "8f3194279f8d7b45f74ff8162fc67bea8f36a38ac9b552530b7999d5284bb75577714364f95b37f8fd6b0b6035217ba028b4bf46eec7e9cbe0bacd8d018523", 0x2e}, 0x80, &(0x7f0000000340), 0x0, &(0x7f00000005c0)=[{0xac, 0x100, 0x3, "d02134b31eea68d7ab27a540354cc1a44b3a2768efbaca4b87dd6b9bde4642b476cb106ac85a89e3be5a0cda122452ca83ebb82a0ea8a3bb4c7034ebc52135a1aba64963ada1af6b0d9e1158f9c1df81a735068cd103b8572d6a9da1f74be29cdb09ef1a1bc8daa07c85a5d7ec970b5156313bbe85404eeb7d4b4355d16550091c86e397f7423887916ccbe34c04a0efcc3fb64ff2305e4ce1c0fe0fdb65"}, {0x10, 0x0, 0x7f, "b894d5a7"}, {0xbc, 0x112, 0x8, "e28ecc54f22c59b7dd16475aa12931104d174bbd9bdcd22b7a7afacf44f4aa217362b1e10247b82422ef7182f93802d490da18e09d15683cd83037276aec9fc46f8927f2d113e3d34a02c517f939a8baf4c46cb3df6b1c8b660dbed8686e67c45b2d84fd256b54d39f132595e327a821222762b6d7a532ebf5a813e67d18f0e2eaa051c4ac460b032e0550c263e4f22397c4552101a28c3696a78fb7a9f536398aaf1f72adf98bf70f1d120bcb9f33"}, {0x100, 0x10d, 0x3, "20519725a1a69cebf28c2b6734a4408938ab0d0e5106e0e1771c8e995ba18f012cdb48015d91c7862c32b2e02d952d07e7a7f161a6c17429964eb551d828bc032f86a9019af2ba1667f83225a9bd85bb3f4f903338a737b8429359d6779a2f0019bdc93d32b2b0a1bef1d441075c73477855b168fce938e8e03df6ca80cbc0bd3bf1791ebe90a8b9df2660272922c9b09f84a260d33bb0043ed97079f4a9a9dde70d11bc502dd6a1fe7d3c1b14800238ae087442ce4c86f018abb9eea351915ca7ed7027c29afa3b6cef9913e58145c07726f0a3282347bf1222a4ea87915b4de119aeeb7de53887394fa31ea210cc7504bc"}, {0x10c, 0x13f, 0x200, "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"}], 0x384, 0x80}, 0x8000) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) fchmod(r0, 0x10) 2018/04/08 13:02:39 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000014300)) 2018/04/08 13:02:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) 2018/04/08 13:02:39 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='oom_score_adj\x00') exit(0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 2018/04/08 13:02:39 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="480000000000000002004e21e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e22ac14141100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efffffff0000000000000000000000000002044e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 2018/04/08 13:02:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:40 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x9, 0xc4b, 0xc9, 0x100}, {0x669, 0x6, 0x100000000, 0x7}, {0x0, 0x1, 0x2, 0x31e}, {0xffff, 0x4, 0x9, 0x401}, {0x1, 0x5, 0xd59, 0x5}]}) 2018/04/08 13:02:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:41 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) 2018/04/08 13:02:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:41 executing program 4: unshare(0x40600) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x140, 0x0) write$evdev(r0, &(0x7f0000000080), 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:41 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') sendfile(r0, r1, 0x0, 0x7) 2018/04/08 13:02:41 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1}, 0x6d) 2018/04/08 13:02:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) 2018/04/08 13:02:41 executing program 3: getgroups(0x3ffffffffffffe09, &(0x7f00000063c0)=[0x0, 0x0, 0xffffffffffffffff]) 2018/04/08 13:02:41 executing program 4: unshare(0x60000) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x80000000, 0x116, 0x909a, 0x3, 0x8, 0x7f, 0x0, 0x8, 0x80000001, 0x8}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000000480)='F', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/08 13:02:41 executing program 7: msgget$private(0x0, 0x0) 2018/04/08 13:02:41 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x6d) 2018/04/08 13:02:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:41 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 2018/04/08 13:02:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:41 executing program 7: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) 2018/04/08 13:02:41 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x4001, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:41 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x6d) 2018/04/08 13:02:41 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000159000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 2018/04/08 13:02:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000002280)=[{{&(0x7f0000000d40)=@hci={0x1f}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)="b2a63a1ceeb1ee6fea7e970cd4b6f00ee64091afb68d8695185c9fe67510d09a745c83f8b23e0d7b35b3b04ce74be7eb22cb079ddd22a43585306f356be6bd91136ac205ad3dd1e402c2ec233485744a0630cd444820945514a2", 0x5a}], 0x1, &(0x7f0000001640)=[{0x110, 0x110, 0xd235, "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"}, {0xa0, 0x112, 0x10000, "26f6ba4dea2a6f6cc3f1bfc50e904747570d84733fec708f634775a5308755704333d0c53541870d95406e579a4ed67d26eb19bafadbd35e2d35d873da05f515ac46872a3a315f5f3401732ef13aa8b9a8a104903ff4e92b417819e62580081d5416a1a0cb6799707800cb2376bc86967a302783443652e5f72a45f1267b9c3eb8cb2f02ded3587545f617"}], 0x1b0}, 0x8}, {{&(0x7f0000001000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b99b08554cb03d3fd330df5b6218f3f066ef9e26c9b90c7bb08e7cb30ada1942f3f54371d9c8094c5d309426bd2d51688f6b0f97dee67ce01c68c48104ea68"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002100)="04b897c8c0ca224917fb34bdc299236c307fc44af4100f77598748c07663c62131fd431ab3737b683b44a871723628aa731dfd124705334b2e054e1d2dcedf4855957d5ae3eb41fc76d360f3bdae5b487f83b3765c4ea0a5ca207f6a05e2eb1fc29b84567c9991853e7d5dceefbec2abd2fd25f61f066212736b7a287e45e84ed4ed2fa0bb5dba084bd7d6d38c356b8cf81c4911314aa038a5faabbc8f2ad56de3c176c36903606be843c356c02979456785893c9bb7b9314cfa2dd04ba5a3ef08b5985c06d4ca74bda72fbab4d7358a1987841e22e8cb2dfc52668e4d01dc7d915a515919d6040ccaa3ace180b3298b3d", 0xf1}], 0x1, &(0x7f0000004600)=[{0xb0, 0x0, 0x0, "04efbc864026b3079ab7afbb247c593bc725bcdaaeb30cc8c80d5c6f019fa0c92e987e2023ce6a519d076425adbeb70c5c00e66c96fd6f92f393b54d6994325ecbe49aed0119c55ecbc506a8a342d2af9dd6182d73cdb0cd99d12f1ee8052f953bda05612e0a55043ce75dd5442a5e9619bde9e8f99fa0ed763408173d88977f64b0336d07cb59ff08785472ac5038928ff092cc27351e31dd"}, {0xb0, 0x0, 0x6, "e96314fb1ceb638a58bca4ec4eb08c1de8589f72346104fb3b5c78a74fefa457f2e98ec4dea5d07a23b81cad273f8797deff76a70c9d273aaa37bcd6b3e4dc18212b44fc78bf8d8e96a1103561ae42c8272305c3264120cf08525db08fe6c5df95b39c88fb9d4a3faf08fb5cd0f50ef96146b527ce54bfa841781bbeee30fd4c322ac5223a361ea82a04fef7339f1014ac2aaab1dd4eebe3d241d163a724a1"}, {0x30, 0x29, 0x84654c7, "eee335fc1895c523ad6f2f712544435504e72a8376ad2fb8dc0a8b4fae39"}], 0x190, 0x800}, 0x475}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) shutdown(r0, 0x1) 2018/04/08 13:02:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) 2018/04/08 13:02:41 executing program 7: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00009f5000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000304010000001ae60000000000000000"], 0x14}, 0x1}, 0x0) 2018/04/08 13:02:42 executing program 5: unshare(0x40000000) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 2018/04/08 13:02:42 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:42 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000031efd4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x6d) 2018/04/08 13:02:42 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000013fe4)=@in6={0x2, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000013000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000008400000001000000004442021b0002003000000000000000"], 0x20}, 0x0) 2018/04/08 13:02:42 executing program 4: rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000002280)=[{{&(0x7f0000000d40)=@hci={0x1f}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)="b2a63a1ceeb1ee6fea7e970cd4b6f00ee64091afb68d8695185c9fe67510d09a745c83f8b23e0d7b35b3b04ce74be7eb22cb079ddd22a43585306f356be6bd91136ac205ad3dd1e402c2ec233485744a0630cd444820945514a2", 0x5a}], 0x1, &(0x7f0000001640)=[{0x110, 0x110, 0xd235, "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"}, {0xa0, 0x112, 0x10000, "26f6ba4dea2a6f6cc3f1bfc50e904747570d84733fec708f634775a5308755704333d0c53541870d95406e579a4ed67d26eb19bafadbd35e2d35d873da05f515ac46872a3a315f5f3401732ef13aa8b9a8a104903ff4e92b417819e62580081d5416a1a0cb6799707800cb2376bc86967a302783443652e5f72a45f1267b9c3eb8cb2f02ded3587545f617"}], 0x1b0}, 0x8}, {{&(0x7f0000001000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b99b08554cb03d3fd330df5b6218f3f066ef9e26c9b90c7bb08e7cb30ada1942f3f54371d9c8094c5d309426bd2d51688f6b0f97dee67ce01c68c48104ea68"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002100)="04b897c8c0ca224917fb34bdc299236c307fc44af4100f77598748c07663c62131fd431ab3737b683b44a871723628aa731dfd124705334b2e054e1d2dcedf4855957d5ae3eb41fc76d360f3bdae5b487f83b3765c4ea0a5ca207f6a05e2eb1fc29b84567c9991853e7d5dceefbec2abd2fd25f61f066212736b7a287e45e84ed4ed2fa0bb5dba084bd7d6d38c356b8cf81c4911314aa038a5faabbc8f2ad56de3c176c36903606be843c356c02979456785893c9bb7b9314cfa2dd04ba5a3ef08b5985c06d4ca74bda72fbab4d7358a1987841e22e8cb2dfc52668e4d01dc7d915a515919d6040ccaa3ace180b3298b3d", 0xf1}], 0x1, &(0x7f0000004600)=[{0xb0, 0x0, 0x0, "04efbc864026b3079ab7afbb247c593bc725bcdaaeb30cc8c80d5c6f019fa0c92e987e2023ce6a519d076425adbeb70c5c00e66c96fd6f92f393b54d6994325ecbe49aed0119c55ecbc506a8a342d2af9dd6182d73cdb0cd99d12f1ee8052f953bda05612e0a55043ce75dd5442a5e9619bde9e8f99fa0ed763408173d88977f64b0336d07cb59ff08785472ac5038928ff092cc27351e31dd"}, {0xb0, 0x0, 0x6, "e96314fb1ceb638a58bca4ec4eb08c1de8589f72346104fb3b5c78a74fefa457f2e98ec4dea5d07a23b81cad273f8797deff76a70c9d273aaa37bcd6b3e4dc18212b44fc78bf8d8e96a1103561ae42c8272305c3264120cf08525db08fe6c5df95b39c88fb9d4a3faf08fb5cd0f50ef96146b527ce54bfa841781bbeee30fd4c322ac5223a361ea82a04fef7339f1014ac2aaab1dd4eebe3d241d163a724a1"}, {0x30, 0x29, 0x84654c7, "eee335fc1895c523ad6f2f712544435504e72a8376ad2fb8dc0a8b4fae39"}], 0x190, 0x800}, 0x475}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) shutdown(r0, 0x1) 2018/04/08 13:02:42 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:42 executing program 7: r0 = socket(0x800000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130007000000c1f9590022ff001000e30100000000000000000e0000060003002f35", 0x26) 2018/04/08 13:02:42 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x9, {{0xa, 0x4e24, 0xffffffffffffffff, @empty, 0x8001}}, {{0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x2b}}}, 0x108) 2018/04/08 13:02:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:42 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000054df88)={0x2, 0x70, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f000073fffc), &(0x7f0000f85ffc), &(0x7f0000000200)) 2018/04/08 13:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) listen(r2, 0x0) 2018/04/08 13:02:42 executing program 5: unshare(0x40000000) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 2018/04/08 13:02:42 executing program 4: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101202) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x5, &(0x7f0000001440)=[{&(0x7f0000000100)="c0ac81992dad67692101c3c165be73241a030b6431a806b9b9d36b8009801cc1a2a47696dcbdb070d26570e8a852ac541f9a9f7b3057d7fe186f73649dc7e537f80b2b1e1b3ca5806bfb3be9ef9d4d8111ed62e186db47127fbb7b3dd3a8661efabfa837377243c3f7df412a6b30566f4085fc17ea86f57854d4328080f6fc8799dc69d20693de3b4bb99a049568a0f403c0c191fd223730bb8b9f072f74822e420c8f268f46be7dd622b0a51935ea86b6a4414d895a6c4ed7aaafba4905f0", 0xbf, 0x2}, {&(0x7f00000001c0)="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", 0x1000, 0x4}, {&(0x7f00000011c0)="2142a6290b46f9a50d3341bb2d8745f5556259e151b657b3cfc65fc502ce8ec87cfaf8ea3115c21f2103df75105c7ec5ebc9e355927f9585b8e8b0354494f48730488e70d417a32648bb3edbc6cf084d8a05f4912ec8969de0eda25371515de88686c8d115fe5a369eecd653c49056e8ea17ce6e2989574b71b7a9d499fcaadc0b239ed4cac2166fcd7ff04531144a1cbd41a609b1623f67dc", 0x99, 0xfffffffffffffffa}, {&(0x7f0000001280)="e3dad65722a9dfe7d4e7d159853e1953a95189e84df90bedbc09889f260a936644e1aaae32866f398d609a1e6ecd2bb4cda41ddf70e06a426326ecf9f8530c54d447a1f3029f0c8baaed6b7a86edb78f7d83e56133aa7e73f85d8df4e4e1a0bd3b1edb1c075652606dbd6366946b6407921f9883d0ff821e0fdf2baacea8293dc14f7795dc834c", 0x87, 0xfff}, {&(0x7f0000001340)="4a8af74ae58a7de86b546403889907302c7fbf49c286a5653a0c2ef92c0d514806bb1ffde9a808702caba441073460cf31beea183a141dfa8a4518f530be83a8cf80af126df9d05305c85e6652f10b7a1fa679c45db256dc5a1466f47825564ef62125cb15c5b1707ee3a87783ceda8eca290a429b36f65cc61c69c77bf00b46a9a7d3023bf4b3f7ed93211b9c19c8c9228d61ce735ec2e3c4efd532ec3d3ad7bdc9d21713bbdc1e2c1c93fa9e29c0d1c7e84b03a421077569a3d36cb5c2c96a78e62f768dfc252c53bcf00a81bc337b563249f602575d57da18c2731baf7d6398c82cf2bd4c34", 0xe7, 0x4ee}], 0x2020c48, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:42 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2018/04/08 13:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) listen(r2, 0x0) 2018/04/08 13:02:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:42 executing program 7: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)='ipddp0\x00'}) 2018/04/08 13:02:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:42 executing program 7: unshare(0x40000000) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 2018/04/08 13:02:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) listen(r2, 0x0) 2018/04/08 13:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr=0x2}}}, 0x88) 2018/04/08 13:02:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:43 executing program 4: unshare(0x40600) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x40) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xe9, r1, 0x0, 0x80000000}) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x40200) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 2018/04/08 13:02:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) listen(r2, 0x0) 2018/04/08 13:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x88) 2018/04/08 13:02:43 executing program 7: unshare(0x40000000) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 2018/04/08 13:02:43 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2018/04/08 13:02:43 executing program 5: unshare(0x40000000) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 2018/04/08 13:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x88) 2018/04/08 13:02:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:43 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2018/04/08 13:02:43 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2018/04/08 13:02:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r1, 0x0) 2018/04/08 13:02:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/04/08 13:02:44 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2018/04/08 13:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x88) 2018/04/08 13:02:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) listen(r1, 0x0) 2018/04/08 13:02:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0xf0, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}}, 0xf0}, 0x1}, 0x0) 2018/04/08 13:02:44 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2018/04/08 13:02:44 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) 2018/04/08 13:02:44 executing program 7: unshare(0x40000000) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 2018/04/08 13:02:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) listen(r1, 0x0) 2018/04/08 13:02:45 executing program 5: unshare(0x40000000) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 2018/04/08 13:02:45 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 2018/04/08 13:02:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) dup3(r0, r1, 0x0) 2018/04/08 13:02:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0xf0, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}}, 0xf0}, 0x1}, 0x0) 2018/04/08 13:02:45 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/08 13:02:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:45 executing program 7: unshare(0x40000000) 2018/04/08 13:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) listen(r1, 0x0) 2018/04/08 13:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000000e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r1, 0x0) 2018/04/08 13:02:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f00009f8e98)=@newsa={0xf0, 0x10, 0x721, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0x200000000000002}}, 0xf0}, 0x1}, 0x0) 2018/04/08 13:02:45 executing program 2: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001140)) 2018/04/08 13:02:45 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:45 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) 2018/04/08 13:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r1, 0x0) 2018/04/08 13:02:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x80000004e23, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001440)}, 0x0) 2018/04/08 13:02:45 executing program 2: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001140)) 2018/04/08 13:02:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:45 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/08 13:02:45 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:45 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/08 13:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(0xffffffffffffffff, 0x0) 2018/04/08 13:02:45 executing program 2: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001140)) 2018/04/08 13:02:45 executing program 7: unshare(0x40000000) 2018/04/08 13:02:45 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 2018/04/08 13:02:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r1, 0x0) 2018/04/08 13:02:46 executing program 2: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001140)) 2018/04/08 13:02:46 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 2018/04/08 13:02:46 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:46 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:46 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/08 13:02:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r0, 0x0) 2018/04/08 13:02:46 executing program 2: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 2018/04/08 13:02:46 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x431b8446) shutdown(0xffffffffffffffff, 0x0) 2018/04/08 13:02:46 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 2018/04/08 13:02:46 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 2018/04/08 13:02:46 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r0, 0x0) 2018/04/08 13:02:46 executing program 7: unshare(0x0) 2018/04/08 13:02:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 2018/04/08 13:02:46 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x400000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000a0000), &(0x7f0000ba5ffc)=0x3) 2018/04/08 13:02:46 executing program 7: unshare(0x0) 2018/04/08 13:02:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r0, 0x0) 2018/04/08 13:02:47 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) 2018/04/08 13:02:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000312000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/04/08 13:02:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 2018/04/08 13:02:47 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote={0xac, 0x14, 0x14, 0xbb}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000100)) 2018/04/08 13:02:47 executing program 7: unshare(0x0) 2018/04/08 13:02:47 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:47 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x431b8446) shutdown(0xffffffffffffffff, 0x0) 2018/04/08 13:02:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r0, 0x0) 2018/04/08 13:02:47 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) 2018/04/08 13:02:47 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000010fc8)={&(0x7f000086b000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f00006f2fec)={0x14, 0x1a, 0x10301}, 0x14}, 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/150, 0x96) 2018/04/08 13:02:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000312000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/04/08 13:02:47 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00006dfff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:02:47 executing program 1: r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) sched_rr_get_interval(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, r2}}, &(0x7f0000ec6000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 2018/04/08 13:02:47 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:48 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:48 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) 2018/04/08 13:02:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(r0, 0x0) 2018/04/08 13:02:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00006dfff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:02:48 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x47, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdir(&(0x7f0000000080)='./file1\x00', 0x2) r0 = accept4(0xffffffffffffff9c, &(0x7f0000002d80)=@can, &(0x7f0000002e00)=0x80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002e80)=@raw={'raw\x00', 0x9, 0x3, 0x364, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, &(0x7f0000002e40), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @empty, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff, 0xff0000ff], 'tunl0\x00', 'nr0\x00', {0xff}, {0xff}, 0x32, 0x6, 0x5, 0x20}, 0x0, 0x11c, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x100, 0x0, 0x813, 0x1, 0x1}}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x1, 0x0, 0xfffffffffffffffc}}}, {{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@common=@srh={0x2c, 'srh\x00', 0x0, {0x3b, 0x20, 0x20, 0x80000001, 0xfffffffffffff4d6, 0x50, 0x2}}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0xa}}]}, @unspec=@CT0={0x40, 'CT\x00', 0x0, {0x0, 0x0, 0x2, 0x8, 'pptp\x00', 0x81}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3c0) syz_mount_image$reiserfs(&(0x7f0000000800)='reiserfs\x00', &(0x7f0000000840)='./file1\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=ANY=[]) 2018/04/08 13:02:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x15555555555555bf, &(0x7f00000002c0), 0x0, &(0x7f0000000780)=ANY=[]) accept4$packet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @remote, @multicast2}, &(0x7f0000000540)=0xc) 2018/04/08 13:02:48 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) 2018/04/08 13:02:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000015000)=0x4, 0x4) listen(r0, 0x0) 2018/04/08 13:02:49 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x431b8446) shutdown(0xffffffffffffffff, 0x0) 2018/04/08 13:02:49 executing program 1: r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) sched_rr_get_interval(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, r2}}, &(0x7f0000ec6000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 2018/04/08 13:02:49 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916a"}, 0x10) socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f00000000c0)=r0, 0x2bc039af) 2018/04/08 13:02:49 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) 2018/04/08 13:02:49 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfffffffffffffd90, 0x20020005, &(0x7f0000385ff0)={0x2, 0x20000000004e21, @loopback=0x7f000001}, 0x10) 2018/04/08 13:02:49 executing program 6: timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000fd7000)) 2018/04/08 13:02:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000015000)=0x4, 0x4) listen(r0, 0x0) 2018/04/08 13:02:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00006dfff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:02:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000015000)=0x4, 0x4) listen(r0, 0x0) 2018/04/08 13:02:49 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000d78000)=[&(0x7f0000280000/0x1000)=nil], &(0x7f0000842000), &(0x7f0000002000), 0x0) 2018/04/08 13:02:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/08 13:02:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00006dfff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/08 13:02:49 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) 2018/04/08 13:02:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000015000), 0x4) listen(r0, 0x0) 2018/04/08 13:02:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000017000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000016fd0)=ANY=[@ANYBLOB="140000002600010300a6186f368f81c786000000"], 0x1}, 0x1}, 0x0) 2018/04/08 13:02:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 2018/04/08 13:02:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:50 executing program 2: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) 2018/04/08 13:02:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000015000), 0x4) listen(r0, 0x0) 2018/04/08 13:02:50 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) 2018/04/08 13:02:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='selinux\x00', 0x8, 0x0) 2018/04/08 13:02:50 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) 2018/04/08 13:02:50 executing program 1: r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) sched_rr_get_interval(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, r2}}, &(0x7f0000ec6000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 2018/04/08 13:02:50 executing program 7: syz_open_dev$loop(&(0x7f0000159000)='/dev/loop#\x00', 0x0, 0x0) 2018/04/08 13:02:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/83, 0x53}], 0x2, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x1b6, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/27, 0x1b}, 0x0) 2018/04/08 13:02:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='selinux\x00', 0x8, 0x0) 2018/04/08 13:02:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000015000), 0x4) listen(r0, 0x0) 2018/04/08 13:02:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='ns/ixc\b') 2018/04/08 13:02:50 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) 2018/04/08 13:02:50 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getneightbl={0x14, 0x42, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='selinux\x00', 0x8, 0x0) 2018/04/08 13:02:50 executing program 2: clone(0x340100, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)='E') 2018/04/08 13:02:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) listen(0xffffffffffffffff, 0x0) 2018/04/08 13:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000601ffff0000000000000000d4f87809"], 0x14}, 0x1}, 0x0) 2018/04/08 13:02:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x1) r2 = dup(r0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000003200)=""/131, 0x83}], 0x1) shutdown(r1, 0x1) 2018/04/08 13:02:51 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) 2018/04/08 13:02:51 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getneightbl={0x14, 0x42, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='selinux\x00', 0x8, 0x0) 2018/04/08 13:02:51 executing program 1: r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) sched_rr_get_interval(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, r2}}, &(0x7f0000ec6000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 2018/04/08 13:02:51 executing program 6: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='selinux\x00', 0x8, 0x0) 2018/04/08 13:02:51 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x10, &(0x7f000055fff0)={0x2, 0x4e24}, 0x10) 2018/04/08 13:02:51 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getneightbl={0x14, 0x42, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000012f70), 0x0, &(0x7f0000000000)}, 0x0) 2018/04/08 13:02:51 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)) 2018/04/08 13:02:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='selinux\x00', 0x8, 0x0) 2018/04/08 13:02:51 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, &(0x7f0000000040)) 2018/04/08 13:02:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0xfffffcd6) 2018/04/08 13:02:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:52 executing program 1: gettid() r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) sched_rr_get_interval(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, r1}}, &(0x7f0000ec6000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/08 13:02:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x1) r2 = dup(r0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000003200)=""/131, 0x83}], 0x1) shutdown(r1, 0x1) 2018/04/08 13:02:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000b40)=""/4096, 0x1000) 2018/04/08 13:02:52 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getneightbl={0x14, 0x42, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:52 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2001) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000001000)}, {&(0x7f0000000100)}, {&(0x7f0000000280)}], 0x3) 2018/04/08 13:02:52 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001d001705000000000000000002000000", @ANYBLOB="0000180108000100ffffffff"], 0x2}, 0x1}, 0x0) 2018/04/08 13:02:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000003000)={0x0, 0x0, 0x2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000003000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0xfffffcd6) 2018/04/08 13:02:52 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000b9fff8), 0x8) 2018/04/08 13:02:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=ANY=[], 0x0) 2018/04/08 13:02:52 executing program 5: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) 2018/04/08 13:02:52 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:52 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2001) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000001000)}, {&(0x7f0000000100)}, {&(0x7f0000000280)}], 0x3) 2018/04/08 13:02:52 executing program 5: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) 2018/04/08 13:02:52 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f657865000000000000959ea0") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:53 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000b9fff8), 0x8) 2018/04/08 13:02:53 executing program 1: gettid() r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) sched_rr_get_interval(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, r1}}, &(0x7f0000ec6000)) 2018/04/08 13:02:53 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2001) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000001000)}, {&(0x7f0000000100)}, {&(0x7f0000000280)}], 0x3) 2018/04/08 13:02:53 executing program 5: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) 2018/04/08 13:02:53 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f657865000000000000959ea0") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x1) r2 = dup(r0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000003200)=""/131, 0x83}], 0x1) shutdown(r1, 0x1) 2018/04/08 13:02:53 executing program 5: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) 2018/04/08 13:02:53 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f657865000000000000959ea0") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:53 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2001) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000001000)}, {&(0x7f0000000100)}, {&(0x7f0000000280)}], 0x3) 2018/04/08 13:02:53 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x1008000000000004, 0x4) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000240)=""/237, 0xed, 0x0, 0x0, 0x0) 2018/04/08 13:02:53 executing program 6: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2001) 2018/04/08 13:02:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f657865000000000000959ea0") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:54 executing program 1: gettid() r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) sched_rr_get_interval(0x0, &(0x7f0000000000)) 2018/04/08 13:02:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x1008000000000004, 0x4) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000240)=""/237, 0xed, 0x0, 0x0, 0x0) 2018/04/08 13:02:54 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000b9fff8), 0x8) 2018/04/08 13:02:54 executing program 3: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:54 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:54 executing program 6: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 2018/04/08 13:02:54 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[]) 2018/04/08 13:02:54 executing program 3: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:54 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:54 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/route\x00') readv(r0, &(0x7f0000002280)=[{&(0x7f0000001180)=""/223, 0xdf}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x2) 2018/04/08 13:02:55 executing program 2: perf_event_open(&(0x7f0000723f88)={0x2, 0x70, 0xc35, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 2018/04/08 13:02:55 executing program 3: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:55 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:55 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x223, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) 2018/04/08 13:02:55 executing program 2: perf_event_open(&(0x7f0000723f88)={0x2, 0x70, 0xc35, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 2018/04/08 13:02:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/04/08 13:02:55 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000b9fff8), 0x8) 2018/04/08 13:02:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x1008000000000004, 0x4) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000240)=""/237, 0xed, 0x0, 0x0, 0x0) 2018/04/08 13:02:55 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:55 executing program 2: perf_event_open(&(0x7f0000723f88)={0x2, 0x70, 0xc35, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 2018/04/08 13:02:55 executing program 1: gettid() r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) 2018/04/08 13:02:55 executing program 6: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f0000723f88)={0x2, 0x70, 0x2d, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x10000000007ffb, 0x7c}, 0x2c) 2018/04/08 13:02:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f657865000000000000959ea0") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:55 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/08 13:02:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f657865000000000000959ea0") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:55 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) 2018/04/08 13:02:55 executing program 2: perf_event_open(&(0x7f0000723f88)={0x2, 0x70, 0xc35, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 2018/04/08 13:02:56 executing program 7: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x20001000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x10) clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000100), &(0x7f00000002c0)) 2018/04/08 13:02:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f657865000000000000959ea0") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000002140)='selinux\x00', 0x8, 0x1) 2018/04/08 13:02:56 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/08 13:02:56 executing program 2: perf_event_open(&(0x7f0000723f88)={0x2, 0x70, 0xc35, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2, 0x1}, 0x14) [ 211.227428] ================================================================== [ 211.234865] BUG: KMSAN: uninit-value in fib_create_info+0x554/0x8d20 [ 211.241363] CPU: 0 PID: 14091 Comm: syz-executor6 Not tainted 4.16.0+ #82 [ 211.248298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.257837] Call Trace: [ 211.260435] dump_stack+0x185/0x1d0 [ 211.264068] ? fib_create_info+0x554/0x8d20 [ 211.268391] kmsan_report+0x142/0x240 [ 211.272194] __msan_warning_32+0x6c/0xb0 [ 211.276270] fib_create_info+0x554/0x8d20 [ 211.280434] ? save_stack_trace+0xa5/0xf0 [ 211.284590] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 211.290055] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.294905] ? __msan_poison_alloca+0x15c/0x1d0 [ 211.299580] ? inet_rtm_newroute+0x210/0x340 [ 211.303992] ? fib_table_insert+0xbc/0x2820 [ 211.308321] fib_table_insert+0x3b6/0x2820 [ 211.312572] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 211.317946] ? fib_new_table+0x247/0x670 [ 211.322000] inet_rtm_newroute+0x210/0x340 [ 211.326261] ? fib_del_ifaddr+0x35c0/0x35c0 [ 211.330578] rtnetlink_rcv_msg+0xa32/0x1560 [ 211.334891] ? SyS_sendmsg+0x54/0x80 [ 211.338602] ? netlink_sendmsg+0x9a6/0x1310 [ 211.342913] ? ___sys_sendmsg+0xec0/0x1310 [ 211.347127] ? SYSC_sendmsg+0x2a3/0x3d0 [ 211.351094] ? SyS_sendmsg+0x54/0x80 [ 211.354800] ? do_syscall_64+0x309/0x430 [ 211.358856] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.363699] ? __msan_poison_alloca+0x15c/0x1d0 [ 211.368362] ? should_failslab+0x279/0x2a0 [ 211.372595] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.377454] ? kmsan_set_origin+0x9e/0x160 [ 211.381684] netlink_rcv_skb+0x355/0x5f0 [ 211.385739] ? rtnetlink_bind+0x120/0x120 [ 211.389884] rtnetlink_rcv+0x50/0x60 [ 211.393590] netlink_unicast+0x1672/0x1750 [ 211.397842] ? rtnetlink_net_exit+0xa0/0xa0 [ 211.402159] netlink_sendmsg+0x1048/0x1310 [ 211.406391] ? netlink_getsockopt+0xc80/0xc80 [ 211.410879] ___sys_sendmsg+0xec0/0x1310 [ 211.414948] ? __fdget+0x4e/0x60 [ 211.418332] SYSC_sendmsg+0x2a3/0x3d0 [ 211.422142] SyS_sendmsg+0x54/0x80 [ 211.425685] do_syscall_64+0x309/0x430 [ 211.429569] ? ___sys_sendmsg+0x1310/0x1310 [ 211.433875] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 211.439051] RIP: 0033:0x455259 [ 211.442230] RSP: 002b:00007f708850ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 211.449930] RAX: ffffffffffffffda RBX: 00007f708850f6d4 RCX: 0000000000455259 [ 211.457188] RDX: 0000000000000000 RSI: 000000002000bfc8 RDI: 0000000000000013 [ 211.464444] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 211.471705] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 211.478966] R13: 00000000000004cc R14: 00000000006fa3c0 R15: 0000000000000000 [ 211.486231] [ 211.487850] Uninit was created at: [ 211.491383] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 211.496477] kmsan_kmalloc+0x94/0x100 [ 211.500271] kmsan_slab_alloc+0x11/0x20 [ 211.504233] __kmalloc_node_track_caller+0xaed/0x11c0 [ 211.509404] __alloc_skb+0x2cf/0x9f0 [ 211.513104] netlink_sendmsg+0x9a6/0x1310 [ 211.517247] ___sys_sendmsg+0xec0/0x1310 [ 211.521306] SYSC_sendmsg+0x2a3/0x3d0 [ 211.525107] SyS_sendmsg+0x54/0x80 [ 211.528637] do_syscall_64+0x309/0x430 [ 211.532513] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 211.537684] ================================================================== [ 211.545025] Disabling lock debugging due to kernel taint [ 211.550467] Kernel panic - not syncing: panic_on_warn set ... [ 211.550467] [ 211.557839] CPU: 0 PID: 14091 Comm: syz-executor6 Tainted: G B 4.16.0+ #82 [ 211.566063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.575406] Call Trace: [ 211.577983] dump_stack+0x185/0x1d0 [ 211.581617] panic+0x39d/0x940 [ 211.584836] ? fib_create_info+0x554/0x8d20 [ 211.589157] kmsan_report+0x238/0x240 [ 211.592966] __msan_warning_32+0x6c/0xb0 [ 211.597039] fib_create_info+0x554/0x8d20 [ 211.601211] ? save_stack_trace+0xa5/0xf0 [ 211.605365] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 211.610825] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.615674] ? __msan_poison_alloca+0x15c/0x1d0 [ 211.620354] ? inet_rtm_newroute+0x210/0x340 [ 211.625122] ? fib_table_insert+0xbc/0x2820 [ 211.629450] fib_table_insert+0x3b6/0x2820 [ 211.633700] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 211.639079] ? fib_new_table+0x247/0x670 [ 211.643159] inet_rtm_newroute+0x210/0x340 [ 211.647411] ? fib_del_ifaddr+0x35c0/0x35c0 [ 211.651748] rtnetlink_rcv_msg+0xa32/0x1560 [ 211.656074] ? SyS_sendmsg+0x54/0x80 [ 211.659787] ? netlink_sendmsg+0x9a6/0x1310 [ 211.664111] ? ___sys_sendmsg+0xec0/0x1310 [ 211.668332] ? SYSC_sendmsg+0x2a3/0x3d0 [ 211.672292] ? SyS_sendmsg+0x54/0x80 [ 211.675997] ? do_syscall_64+0x309/0x430 [ 211.680057] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.685344] ? __msan_poison_alloca+0x15c/0x1d0 [ 211.690003] ? should_failslab+0x279/0x2a0 [ 211.694235] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.699080] ? kmsan_set_origin+0x9e/0x160 [ 211.703316] netlink_rcv_skb+0x355/0x5f0 [ 211.707365] ? rtnetlink_bind+0x120/0x120 [ 211.711507] rtnetlink_rcv+0x50/0x60 [ 211.715218] netlink_unicast+0x1672/0x1750 [ 211.719455] ? rtnetlink_net_exit+0xa0/0xa0 [ 211.723778] netlink_sendmsg+0x1048/0x1310 [ 211.728001] ? netlink_getsockopt+0xc80/0xc80 [ 211.732506] ___sys_sendmsg+0xec0/0x1310 [ 211.736553] ? __fdget+0x4e/0x60 [ 211.739925] SYSC_sendmsg+0x2a3/0x3d0 [ 211.743715] SyS_sendmsg+0x54/0x80 [ 211.747249] do_syscall_64+0x309/0x430 [ 211.751138] ? ___sys_sendmsg+0x1310/0x1310 [ 211.755455] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 211.760627] RIP: 0033:0x455259 [ 211.763794] RSP: 002b:00007f708850ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 211.771485] RAX: ffffffffffffffda RBX: 00007f708850f6d4 RCX: 0000000000455259 [ 211.778738] RDX: 0000000000000000 RSI: 000000002000bfc8 RDI: 0000000000000013 [ 211.785986] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 211.793241] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 211.800491] R13: 00000000000004cc R14: 00000000006fa3c0 R15: 0000000000000000 [ 211.808199] Dumping ftrace buffer: [ 211.811744] (ftrace buffer empty) [ 211.815430] Kernel Offset: disabled [ 211.819030] Rebooting in 86400 seconds..