INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2018/04/16 04:57:48 fuzzer started 2018/04/16 04:57:48 dialing manager at 10.128.0.26:36243 2018/04/16 04:57:54 kcov=true, comps=false 2018/04/16 04:57:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240000, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x81}, &(0x7f0000000100)=0xc) r2 = request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)='@\x00', 0xfffffffffffffff8) keyctl$get_security(0x11, r2, &(0x7f0000000200)=""/52, 0x34) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req={0x77c9, 0x38000000000000, 0x2, 0x7}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x78) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000940)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000980)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x15}}, 0x54, r3}) r4 = getpid() process_vm_writev(r4, &(0x7f0000000f40)=[{&(0x7f00000009c0)=""/11, 0xb}, {&(0x7f0000000a00)=""/25, 0x19}, {&(0x7f0000000a40)=""/193, 0xc1}, {&(0x7f0000000b40)=""/67, 0x43}, {&(0x7f0000000bc0)=""/78, 0x4e}, {&(0x7f0000000c40)=""/195, 0xc3}, {&(0x7f0000000d40)=""/69, 0x45}, {&(0x7f0000000dc0)=""/103, 0x67}, {&(0x7f0000000e40)=""/41, 0x29}, {&(0x7f0000000e80)=""/181, 0xb5}], 0xa, &(0x7f0000001240)=[{&(0x7f0000001000)=""/68, 0x44}, {&(0x7f0000001080)=""/204, 0xcc}, {&(0x7f0000001180)=""/189, 0xbd}], 0x3, 0x0) setxattr(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)=@known='security.capability\x00', &(0x7f0000001300)='nat\x00', 0x4, 0x1) utime(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x8, 0x6}) getpid() munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f00000013c0)=""/133) r5 = semget$private(0x0, 0x4, 0x430) semop(r5, &(0x7f0000001480)=[{0x6, 0x0, 0x800}, {0x1, 0x97, 0x1000}, {0x4, 0xf13, 0x800}, {0x4, 0x1, 0x800}, {0x7, 0x0, 0x800}, {0x3, 0x1}, {0x7, 0x5, 0x1000}, {0x3, 0xfff, 0x800}, {0x0, 0x8, 0x1800}], 0x9) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000014c0)) keyctl$dh_compute(0x17, &(0x7f0000001500)={r2, r2, r2}, &(0x7f0000001540)=""/49, 0x31, &(0x7f0000001640)={&(0x7f0000001580)={'michael_mic\x00'}, &(0x7f00000015c0)="1acdafa31e642b75ecc4c50730979ad2bcb47ede049da1009ccc8e931bdc2af572b2e38c938aae5e3c422eb945a29b62065f8122850c1324ac3f0f514d595147e1220610e67e10ef2c683dcd67737a46", 0x50}) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000001680)=""/81, &(0x7f0000001700)=0x51) recvfrom$unix(r0, &(0x7f0000001740)=""/254, 0xfe, 0x40, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001880)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000001a40)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001a00)={&(0x7f00000018c0)={0x11c, r6, 0x4, 0x70bd2a, 0x25dfdbfe, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x46b2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7500000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1=0xe0000001}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb4bb}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001ac0)={'bcsh0\x00', &(0x7f0000001a80)=@ethtool_cmd={0x6, 0x2eb, 0x2, 0x7c3, 0x1, 0x0, 0x8000, 0x200000, 0x4, 0xff, 0x5, 0x1, 0x6, 0x0, 0x1, 0x8000, [0x7, 0x75c0]}}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xe683) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000001b00)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000001b40)) 2018/04/16 04:57:57 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x2, 0x3}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x4, 0x5}) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000000c0)="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", 0x1000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000010c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000001100)={r1}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000001140)=0x7) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001180)={0x0, @in6={{0xa, 0x4e24, 0x83f, @loopback={0x0, 0x1}, 0x8}}, 0x2, 0x8001}, &(0x7f0000001240)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001280)={r3, 0x4b8000}, &(0x7f00000012c0)=0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000001300)={0x40002000}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001340)={{{@in=@multicast2, @in=@rand_addr}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000001440)=0xe8) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001480), &(0x7f00000014c0)) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000001500), &(0x7f0000001540)=0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000001580)={@broadcast, @rand_addr, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001600)={r3, 0x5}, &(0x7f0000001640)=0x8) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001680)={{0x2, 0x4e21, @rand_addr=0x4}, {0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x14}}, 0x0, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 'gretap0\x00'}) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000001700)=""/55, 0x37) sendmsg$nl_route(r0, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x70bd2b, 0x25dfdbfe, {0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001840), &(0x7f0000001880)=0x4) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000018c0)) prctl$setendian(0x14, 0x3) setsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f0000001900)=0x3, 0x4) r4 = syz_open_dev$usbmon(&(0x7f0000001940)='/dev/usbmon#\x00', 0x6, 0x208040) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000001980)={0x21d, 0x9, 0x0, 'queue1\x00', 0xfffffffffffffffd}) openat$cgroup_int(r0, &(0x7f0000001a40)='notify_on_release\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001a80)={r3, @in6={{0xa, 0x4e21, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x4e7}}}, 0x84) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001c80)={@l2={0x1f, 0x1, {0x80000001, 0x40, 0x7ff, 0x546, 0x9, 0xfffffffffffff511}, 0x302e, 0x800}, {&(0x7f0000001b40)=""/193, 0xc1}, &(0x7f0000001c40), 0x48}, 0xa0) 2018/04/16 04:57:57 executing program 3: modify_ldt$write(0x1, &(0x7f0000000000)={0x5, 0x20101800, 0x2400, 0xfffffffffffffff9, 0xb, 0x5, 0x1, 0x7f, 0x401, 0x6}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x1}}, 0x100000000, 0x8, 0x3cf1, 0x7, 0x1000}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x9, 0x100, 0x1, 0x8, 0x20}, 0x98) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)={{0x4}, {0x5, 0x2}, 0xffffffffffffff01, 0x4, 0x7fffffff}) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000880)={&(0x7f0000000480)=@expire={0x3cc, 0x18, 0x201, 0x70bd2c, 0x25dfdbfd, {{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x6, 0x0, 0x4e21, 0x7, 0x2, 0x80, 0x20, 0x0, 0x0, r2}, {@in=@loopback=0x7f000001, 0x4d4, 0xff}, @in, {0xd45, 0xb86, 0x7, 0x1000, 0x3, 0x1, 0xffffffffffff6dcd, 0xef}, {0x0, 0x3, 0x401, 0x4}, {0xdf7, 0x4, 0xffffffff}, 0x70bd29, 0x3507, 0x2, 0x3, 0x400, 0x8}, 0x70}, [@encap={0x1c, 0x4, {0x1, 0x4e23, 0x4e21, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @mark={0xc, 0x15, {0x35075b, 0x8}}, @migrate={0x30, 0x11, [{@in, @in=@multicast2=0xe0000002, 0x6c, 0x3, 0x0, 0x34ff, 0x2, 0xa}]}, @replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x7fffffff}}, @replay_val={0x10, 0xa, {0x70bd2d, 0x70bd27, 0x80}}, @lastused={0xc, 0xf, 0x446}, @algo_comp={0xb0, 0x3, {{'lzs\x00'}, 0x340, "ffb3fa3c6814044d1812ca56d0b19d8efe7ef9287400bbd191c80c4c92ab8298978d59d26f205c95edb8b3adf29656b5677981c7454f8dbd5b4e51dbc11aac4f906a8ae182f342a9e90530306f559ab3ceedae830b1bfcbf062c1b426cadd05a3e9af1b20b4f98c2"}}, @tmpl={0x184, 0x5, [{{@in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4d5, 0x7f}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x15}, 0x3505, 0x2, 0x1, 0x8bb, 0x2, 0x9, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4d6, 0xff}, 0x2, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3502, 0x7, 0x3, 0x4, 0x7, 0x2, 0x4}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x4d5, 0x3b}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x34ff, 0x2, 0x3, 0x7, 0x1, 0x1, 0x4}, {{@in=@multicast1=0xe0000001, 0x4d5, 0x32}, 0xa, @in=@rand_addr=0x1, 0x3507, 0x2, 0x3, 0x3ff, 0xfffffffffffffff8, 0x7, 0x7ff}, {{@in=@multicast1=0xe0000001, 0x4d2, 0x6c}, 0x2, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x3504, 0x1, 0x0, 0x3, 0x6, 0x3cd6, 0x8}, {{@in=@multicast1=0xe0000001, 0x4d6, 0xff}, 0xa, @in=@multicast1=0xe0000001, 0x3503, 0x3, 0x0, 0xe285, 0x4, 0xf6fb, 0xbd}]}, @coaddr={0x14, 0xe, @in=@dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x20000001}, 0xc010) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer2\x00', 0x84100, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000b80)={0x80, 0x1, 0x10000, 0xdc, &(0x7f0000000940)=""/220, 0x97, &(0x7f0000000a40)=""/151, 0x5f, &(0x7f0000000b00)=""/95}) ioctl$fiemap(r3, 0xc020660b, &(0x7f0000000bc0)={0x4, 0x7, 0x7, 0x3, 0x1, [{0x0, 0x80000000, 0x3, 0x0, 0x0, 0x4}]}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000c40)=0x0) fcntl$setown(r0, 0x8, r4) r5 = semget$private(0x0, 0x2, 0x4) semctl$IPC_RMID(r5, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000c80)={0x3, 0x6}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000cc0)={{0x2, 0xfa8a, 0xc00000, 0x6, 0xfffffffffffffffc, 0xfffffffffffffff8}, 0x5152}) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000d00)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000e00)='team\x00') getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000e40)={@mcast2, 0x0}, &(0x7f0000000e80)=0x14) accept$packet(r3, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000f80)=0x14) accept$packet(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001000)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001040)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000001140)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001280)={@broadcast, @local, 0x0}, &(0x7f00000012c0)=0xc) accept4$packet(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, &(0x7f0000001340)=0x14, 0x80800) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000001380)={@remote, @broadcast, 0x0}, &(0x7f00000013c0)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001740)={'\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001780)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000001880)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f00000018c0)=@ll={0x0, 0x0, 0x0}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001940)=""/236, 0xec}, {&(0x7f0000001a40)=""/251, 0xfb}], 0x2, 0x0, 0x0, 0x2}, 0x4}, {{&(0x7f0000001b80)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001c00)=""/43, 0x2b}, {&(0x7f0000001c40)=""/183, 0xb7}, {&(0x7f0000001d00)=""/191, 0xbf}, {&(0x7f0000001dc0)=""/86, 0x56}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/207, 0xcf}], 0x6, &(0x7f0000002fc0)=""/187, 0xbb, 0xca}, 0x8}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003080)=""/27, 0x1b}, {&(0x7f00000030c0)=""/38, 0x26}, {&(0x7f0000003100)=""/225, 0xe1}, {&(0x7f0000003200)}, {&(0x7f0000003240)=""/223, 0xdf}, {&(0x7f0000003340)=""/195, 0xc3}], 0x6, 0x0, 0x0, 0xc15d}, 0x81}], 0x3, 0x2000, &(0x7f0000003580)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003a40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003a00)={&(0x7f00000035c0)={0x408, r6, 0x324, 0x70bd28, 0x25dfdbfc, {0x1}, [{{0x8, 0x1, r7}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x50328c5a}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x54, 0x4, [{0x6, 0x6, 0x400, 0x3}, {0x0, 0xfffffffffffffff9, 0x6, 0x5}, {0x0, 0xfffffffffffffffc, 0x1, 0x10000}, {0x8, 0x1000, 0x5, 0x1}, {0x800, 0x3cb3, 0x4, 0xfffffffffffff801}, {0x9a6a, 0x9, 0x8, 0x3}, {0x80bf, 0xfff, 0x4, 0x3}, {0x80000000, 0x8c, 0x3}, {0x1, 0x80, 0x2, 0xfffffffffffff800}, {0x0, 0x2, 0x400, 0x6}]}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x12c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r11}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x53f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r13}, {0x12c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x408}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 2018/04/16 04:57:57 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x0, 0x9}, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x22002, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r3 = getpgid(r2) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x4e20, @multicast1=0xe0000001}, 'team0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000240)={0xff, 0x8001, 0x6, 0x56b, 0x9, 0x1000, 0x2, 0x5, 0x7, 0x9}) sched_getattr(r3, &(0x7f0000000280), 0x30, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000300)={{r4, r5+30000000}, {0x77359400}}, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x1, 0xffff, 0x9, 0x6, 0x8, 0x7, 0xec4d, {0x0, @in6={{0xa, 0x4e23, 0x53, @dev={0xfe, 0x80, [], 0x1f}}}, 0x0, 0x0, 0xadf7, 0xeb6b, 0x1e6a}}, &(0x7f0000000440)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={r6, 0x9, 0x9, 0x1, 0x1400000000000000, 0x7}, 0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x20) listen(r0, 0x5) sendmsg$rds(r1, &(0x7f0000001800)={&(0x7f0000000540)={0x2, 0x4e24, @multicast2=0xe0000002}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000580)=""/206, 0xce}, {&(0x7f0000000680)=""/187, 0xbb}, {&(0x7f0000000740)=""/133, 0x85}, {&(0x7f0000000800)=""/1, 0x1}, {&(0x7f0000000840)=""/31, 0x1f}, {&(0x7f0000000880)=""/28, 0x1c}, {&(0x7f00000008c0)=""/82, 0x52}], 0x7, &(0x7f0000001540)=[@mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x1ff}, &(0x7f00000009c0), &(0x7f0000000a00)=0x4, 0x4, 0x7fff, 0x4066, 0x100000000, 0xa, 0xc06}}, @rdma_args={0x48, 0x114, 0x1, {{0xcb76, 0x9}, {&(0x7f0000000a40)=""/124, 0x7c}, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)=""/242, 0xf2}], 0x1, 0x0, 0x8}}, @mask_cswp={0x58, 0x114, 0x9, {{0x81, 0x2}, &(0x7f0000000c00)=0x1, &(0x7f0000000c40)=0x1ff, 0x2, 0x20, 0x5e0fa3be, 0x8, 0x4, 0xb79}}, @rdma_args={0x48, 0x114, 0x1, {{0x9f, 0xffffffffffffffe0}, {&(0x7f0000000c80)=""/8, 0x8}, &(0x7f0000001280)=[{&(0x7f0000000cc0)=""/223, 0xdf}, {&(0x7f0000000dc0)=""/70, 0x46}, {&(0x7f0000000e40)=""/231, 0xe7}, {&(0x7f0000000f40)=""/38, 0x26}, {&(0x7f0000000f80)=""/7, 0x7}, {&(0x7f0000000fc0)=""/133, 0x85}, {&(0x7f0000001080)=""/165, 0xa5}, {&(0x7f0000001140)=""/78, 0x4e}, {&(0x7f00000011c0)=""/167, 0xa7}], 0x9, 0x50, 0x6}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2ce, 0x5}, &(0x7f0000001340)=0x4, &(0x7f0000001380)=0x7, 0x81, 0x6, 0x5, 0x6, 0x0, 0x7f}}, @cswp={0x58, 0x114, 0x7, {{0x3, 0xb}, &(0x7f00000013c0)=0x1, &(0x7f0000001400)=0x3, 0x3ff, 0x6da, 0x7f, 0xffffffff, 0x8, 0x1f}}, @cswp={0x58, 0x114, 0x7, {{0x8001, 0x8}, &(0x7f0000001440)=0xf9, &(0x7f0000001480)=0x1, 0x8, 0x6, 0xffff, 0x0, 0x9, 0x400}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7f, 0x1}, &(0x7f00000014c0)=0x80, &(0x7f0000001500)=0x2, 0x80, 0xfffffffffffffe01, 0x8, 0x7, 0x0, 0xffffffffffff52cb}}], 0x2a0, 0x10}, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000001840)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000001880)={r7, 0x3}) listen(r1, 0xe3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000018c0), &(0x7f0000001900)=0x40) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000001940)=0x6) ioctl$KDDELIO(r1, 0x4b35, 0x3ff) ioctl$int_out(r1, 0x5462, &(0x7f0000001980)) getitimer(0x2, &(0x7f00000019c0)) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) sched_getattr(r2, &(0x7f0000001a80), 0x30, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000001ac0)) clock_gettime(0x0, &(0x7f0000001b00)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000001b40)={r8, r9+30000000}) 2018/04/16 04:57:57 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=r1) write$cgroup_int(r0, &(0x7f0000000140)={[0x0, 0x30, 0x34, 0x37, 0x0, 0x37, 0x33]}, 0x7) close(r0) r2 = accept(r0, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, [0x3, 0x3, 0x35, 0x672, 0x1, 0xb7, 0x7, 0x400, 0x0, 0x1ff, 0x2b8f, 0x9a2, 0x8, 0x1, 0x200]}, &(0x7f00000003c0)=0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e23, @rand_addr=0x5ec}, @in6={0xa, 0x4e23, 0x401, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x6}, @in6={0xa, 0x4e23, 0xbe, @remote={0xfe, 0x80, [], 0xbb}, 0xe6}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}], 0x94) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000004c0)={0x2, 'veth0_to_bond\x00', 0x4}, 0x18) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000500)=@req3={0x5, 0x8, 0x1, 0x6, 0x7, 0x1, 0x800}, 0x1c) msgget(0x1, 0x202) close(r0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x2, 0x5, 0x0, 0xea5}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000580)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000005c0)={r5, 0x2}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000600)={0x6, 0x4, 0xab, 0x3f, r3}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={r4, 0x925}, 0x8) getsockname$inet(r2, &(0x7f00000007c0)={0x0, 0x0, @dev}, &(0x7f0000000800)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000840)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000880)=0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f00000008c0)=0xe5, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000900)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000940)={r6, 0xfffffffffffffffd, 0x30}, 0xc) arch_prctl(0x1004, &(0x7f0000000980)="c06f5fa405dcc1abe607e3980136bac54d3e24a49517fa9687e466e2f3734eee764d3a24a0b62bca0a4590a6bfe1a405b2f7547d24fe171ede67602733b1cc81d40d1a355d7d0d60fe6c780c338d8a80d28868") ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000a00)) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000a40)={&(0x7f0000ffb000/0x2000)=nil, 0x8, 0x2, 0x4, &(0x7f0000ffb000/0x3000)=nil, 0xffffffffffffffff}) sync() ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000a80)={r5, 0x2}) 2018/04/16 04:57:57 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0xacb, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000100)) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000140)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KDSKBLED(r1, 0x4b65, 0xcd38000000000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000240)={0x323, 0x101}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)={'mangle\x00', 0xb4, "df5cbf67eec94400f1e53a2da13673944f283156111986631450dfd7125ba968e4f3f325d7ef52820f987120836bdd3eb380024492075dff96286ae9a09dee10a36d891232cda582d063525f0e210078edffd92ef08156da8a05df75576e3e7e95d0245b9f62c96f20298e91a5807ee716d8f118aeb802babeb2759f9cb7914002dc6fb0d887e52df114e61455491745da86feecaf7dae158118ef8bcea6e69e0995a807c43f310e42ebff01145279fa0be14bde"}, &(0x7f0000000380)=0xd8) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000400)={0x5, 0xffffffff, 0x7fff, 0x1, 0x5}, 0x14) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000440)=0x1, 0x4) syz_open_dev$random(&(0x7f0000000480)='/dev/random\x00', 0x0, 0x80) r3 = add_key(&(0x7f00000004c0)='.dead\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000540)="99014b6b634cd59b28d1e253e8d6f43d9f079f96c5144fd3d71344dcfba1c6336d42b19ff70226e8c46f7c91596c180bd5ab9542509ead4a9dcf94eb674dce6f98779543", 0x44, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000640)='asymmetric\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)="67b09386781c32e0caea0fa722772826d7ed16733ca212a4e8bf098d529625f5588ecea13aa18723fb9656d1604855e98921db558f26c07d827c297ae268fb20183a7cd8afee56bbaca8158c970a5127345dfb36a8a3a8567d6a5a7cc5fbfa7b84cbb725115cee203a53f3245989587cd37b90", 0x73, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000005c0)='encrypted\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}, r4) r5 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x9, 0x280000) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000780)={0xffffffffffffff81, 0xffffffff, 0x5b1, 0x691e, 0x1, 0x8001, 0x8, 0x0, 0x0, 0xffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) r7 = semget(0x2, 0x3, 0x480) semctl$GETZCNT(r7, 0x4, 0xf, &(0x7f00000007c0)=""/187) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000880)=""/133, &(0x7f0000000940)=0x85) io_getevents(r0, 0x9, 0x1, &(0x7f0000000980)=[{}], &(0x7f00000009c0)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000a00)={0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x1}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000a40)={'rose0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000a80)) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000ac0)=0x3, 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000b00)={0x5, {{0xa, 0x4e24, 0x28d1e0be, @loopback={0x0, 0x1}, 0x2e}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x6, @loopback={0x0, 0x1}}}, {{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0x3ff}}, {{0xa, 0x4e24, 0x5, @empty, 0x6}}]}, 0x210) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f0000000d40), &(0x7f0000000d80)=0x30) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000dc0), &(0x7f0000000e00)=0x40) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000e40)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000f40)=0xe8) 2018/04/16 04:57:57 executing program 6: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x5, 0x23, &(0x7f0000000040)="ccd25dca21b85b3e99e29e0cc51a31c0436a374cc89b4e226213725b8ce59bfde7ebab"}) ioctl$sock_bt(r0, 0x5411, &(0x7f00000000c0)="474a970941ed4ca6431c84dea34254edb29558c3b83a1e9478dcfe5b542702566f144ec8e3b860ebf4879bfacf1e34fed07e7b") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0xe77, 0x2, 0x4, 0x7ff}, 0x10) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x4, 0x7, 0x10001, "acbc41cca3adf67df1c4bd76bbd9a7d94e7a5b26bb93c73cacd1c09ee60a0ca753cf26be6933223319df08d7a490de2fe4575dd9e8780cea2497d1ca69e5df", 0x19}, 0x60) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x54) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) read(r1, &(0x7f00000003c0)=""/76, 0x4c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1f}, 0x1ff}, 0x1c) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000480)=""/165, &(0x7f0000000540)=0xa5) r2 = memfd_create(&(0x7f0000000580)='filter\x00', 0x3) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000005c0)={0x0, 0x1, 0x2000}, 0x4) getsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000680)={0x3, 0x2}, 0x8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000006c0)) clock_adjtime(0x0, &(0x7f0000000700)={0x9, 0x800, 0x8, 0x8000, 0xbeb, 0x1000, 0x4, 0x3, 0x7, 0x6, 0x5, 0xcbe, 0xffffffffffffffff, 0x3ba, 0x4, 0x2, 0x4, 0x5, 0x2, 0xf283, 0x0, 0x2, 0x10000, 0xe9c, 0x3, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000800)={0x100, 0x8, 0x80000001, {}, 0x1}) accept$ax25(r1, &(0x7f0000000880), &(0x7f00000008c0)=0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000900)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000940)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000980)={r3, 0x80000, r0}) mkdirat$cgroup(r2, &(0x7f00000009c0)='syz1\x00', 0x1ff) r4 = semget(0x1, 0x1, 0x1) semctl$SEM_INFO(r4, 0x1, 0x13, &(0x7f0000000a00)=""/76) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r5 = add_key(&(0x7f0000000b00)='id_resolver\x00', &(0x7f0000000b40)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000b80)="9b1ebbfedbd208816f1182e2581767581600a37ab732d9b8c30d5d5431ffaa3f6ae7853b3fa6a4c6afb569138d96b29271787fe563a1ba842d61912dc7e83ab7355cfea67fd3bce4d9279e61461748c53f5c9aef83378ceddbe1ecde40d25bf17bc7af3ca2d77b3cff7d956d2b85fc9ea0afdc520e1a95bf4615aec74109bdebd89d7bc8b5ea70f04e4ee0b3b9c849ebd0790c0b95b8c601519ce29f800f808eb377313f9ce15bc7e7c2acc528c049f389c265c7a9462d0f230a146266a9ffc27248b81666a568a1240eac34ed530d677d", 0xd1, 0x0) keyctl$get_security(0x11, r5, &(0x7f0000000c80)=""/67, 0x43) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000d00)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1, 0x1}, &(0x7f0000000dc0)=0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000e00)={r6, 0x3}, 0x8) 2018/04/16 04:57:57 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x990f}, &(0x7f0000000100)=0x8) r3 = accept(r0, &(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80) r5 = accept(r3, &(0x7f0000000200)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000280)=0x80) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r7 = dup(r4) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000380)={0x100}, 0x4) r8 = shmget(0x3, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) fchown(r0, r9, r12) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000700)={r2, 0x94, &(0x7f0000000640)=[@in={0x2, 0x4e21, @rand_addr}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x3}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0xffffffff, @remote={0xfe, 0x80, [], 0xbb}, 0x519}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x9, @empty, 0x100000000}]}, &(0x7f0000000740)=0x10) sendmsg$inet_sctp(r3, &(0x7f00000029c0)={&(0x7f0000000780)=@in6={0xa, 0x4e22, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x9c7d}, 0x1c, &(0x7f0000002940)=[{&(0x7f00000007c0)="598e7e261530eed843dd777c27e20e8004ef181f21636b941a2075db0eb28fdb75938ae6a98270283b3530f230529d53ee250c34dacd3b091954fe5ed2550d5d5a2de04c418b5ad7906bd41eb2ba39d58538f4ac484734e5bca10d04422bace18da273f20925dab8dfddb7d0450bf9ffbe0dc030eaab5171e36358e580362a3892c07f8d94244dc478544af1822f18c597bc75d0bee14e36b5d52f262a652cb34d2e82c2da6fa93923125321574db4c509deb426d82ced028741b0d57aa79ff37957eb29faad4e7d8abd606849bb8bb6f0e245d9516eec627aa5706899bba5b23563634b81a6df4c1f9b", 0xea}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="fbd3d7d7f17fcf1765fda066e3c96764250c57c490d6016e381de4465578eef887ceff145e21fa10b508045296f60729b120e2e205f55c19d4bc65c3b0f98e78dfad2663e2c03aaf4879fa45a6ce821d39d87a98ee84c4c05988cb37b3a7a3ff51ba749faf10d8678d9fd2961d4ad9af04eede4ee419236693c41d96", 0x7c}, {&(0x7f0000001940)="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", 0x1000}], 0x4, &(0x7f0000002980)}, 0x8000) getsockname$inet(r7, &(0x7f0000002a00)={0x0, 0x0, @rand_addr}, &(0x7f0000002a40)=0x10) mkdirat(r7, &(0x7f0000002a80)='./file0\x00', 0x12) getsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000002ac0), &(0x7f0000002b00)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000002b40)={r13, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1, 0x2, 0x4, 0x3, 0x82}, &(0x7f0000002c00)=0x98) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000002c40), &(0x7f0000002c80)=0x4) futimesat(r7, &(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={{0x77359400}}) shmctl$IPC_SET(r8, 0x1, &(0x7f0000002d40)={{0x7f, r9, r12, r11, r12, 0x100, 0x100000001}, 0x3, 0x200, 0xa, 0xb3e9, r10, r10, 0x5}) setsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000002dc0)=0xc0, 0x4) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000002e00), &(0x7f0000002e40)=0xb) accept4$bt_l2cap(r4, &(0x7f0000002e80), &(0x7f0000002ec0)=0xe, 0x80800) mknodat(r7, &(0x7f0000002f00)='./file0\x00', 0x4, 0x5f8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002f40)={r14, 0x5290, 0xa40, 0x4, 0x9, 0x2}, &(0x7f0000002f80)=0x14) syzkaller login: [ 43.970487] ip (3764) used greatest stack depth: 54672 bytes left [ 44.290008] ip (3798) used greatest stack depth: 54408 bytes left [ 44.373316] ip (3805) used greatest stack depth: 54312 bytes left [ 45.304201] ip (3892) used greatest stack depth: 54200 bytes left [ 45.648888] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.655381] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.673016] device bridge_slave_0 entered promiscuous mode [ 45.687700] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.694177] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.722468] device bridge_slave_0 entered promiscuous mode [ 45.766990] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.773506] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.817120] device bridge_slave_0 entered promiscuous mode [ 45.840793] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.847284] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.885865] device bridge_slave_0 entered promiscuous mode [ 45.908248] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.914745] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.940216] device bridge_slave_1 entered promiscuous mode [ 45.955639] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.962136] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.980226] device bridge_slave_1 entered promiscuous mode [ 45.995982] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.002463] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.024011] device bridge_slave_0 entered promiscuous mode [ 46.036250] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.042692] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.065721] device bridge_slave_0 entered promiscuous mode [ 46.089519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.097923] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.104377] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.127964] device bridge_slave_1 entered promiscuous mode [ 46.134364] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.140899] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.174326] device bridge_slave_0 entered promiscuous mode [ 46.189285] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.195749] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.211934] device bridge_slave_1 entered promiscuous mode [ 46.221231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.229979] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.236418] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.258640] device bridge_slave_0 entered promiscuous mode [ 46.279291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.287782] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.294213] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.334144] device bridge_slave_1 entered promiscuous mode [ 46.352841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.360301] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.366747] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.393105] device bridge_slave_1 entered promiscuous mode [ 46.419947] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.426436] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.439465] device bridge_slave_1 entered promiscuous mode [ 46.448617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.459387] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.465839] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.488677] device bridge_slave_1 entered promiscuous mode [ 46.497287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.504782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.513399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.591900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.646963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.661682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.715826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.741777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.831135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.878336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.970912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.358767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.467558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.492357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.582136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.668595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.681137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.690816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.706207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.782582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.873453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.880820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.932363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.954472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.996855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.106621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.183176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.577167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.651683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.722853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.774528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.865214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.921657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.933611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 48.943645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 48.969197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.976397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.993793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.025963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.103952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.111671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.126991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.154924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.168100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.181469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.188579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.200662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.233637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.243726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.251889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.262590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.281530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.307271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.319802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.336207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.349405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.382988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.413924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.469350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.476715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.492769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.519691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.527119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.539208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.574230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.581503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.594813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.613870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.622229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.633339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.676910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.705810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.733729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.765105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.778119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.786498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.795321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.802422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.810911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.823868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.836721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.854298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.861525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.876364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.924079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.953715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.987636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.028843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.052774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.064785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.088178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.673298] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.679808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.686633] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.693103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.756982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.764766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.851868] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.858359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.865256] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.871700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.960662] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.978339] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.984814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.991653] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.998134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.010149] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.165564] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.172142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.178996] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.185458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.223093] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.232804] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.239249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.246074] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.252484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.260232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.286970] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.293446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.300341] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.306784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.337773] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.345396] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.351854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.358704] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.365156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.431995] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.460859] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.467355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.474256] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.480703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.539313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.770150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.798689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.821248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.845753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.857658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.869387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.884665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.054786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.254738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.478904] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.524913] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.535106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.599196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.798127] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.885981] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.892320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.903552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.130668] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.136933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.146654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.179610] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.207248] ip (5220) used greatest stack depth: 53976 bytes left [ 62.254993] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.261301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.274325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.329886] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.337777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.352869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.379808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.386487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.395856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.442780] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.449477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.458377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.700329] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.706584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.725272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.051977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.058297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.074154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/16 04:58:24 executing program 0: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000001140)=0x90) getpeername$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 2018/04/16 04:58:24 executing program 7: 2018/04/16 04:58:24 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:24 executing program 6: 2018/04/16 04:58:24 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{0x60}, {}]}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/16 04:58:24 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2000000015, &(0x7f0000000380)="63fa52b6", 0x4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480)={0x0, 0x3ff, 0xad, 0x4, 0x81, 0x80000001, 0xfe, 0x7, 0x20, 0x212, 0x400000000}, 0xb) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x10002}, &(0x7f0000000080)=0xf9) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=""/27, &(0x7f00000002c0)=""/47, &(0x7f0000000300)=""/10, 0xf000}) statx(r0, &(0x7f0000000140)='./file0\x00', 0x100, 0x10, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0x220, @time={r2, r3+10000000}, 0x1, {0x1000, 0x4ff0}, 0x6, 0x0, 0x9}) 2018/04/16 04:58:24 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="b9df4ba69ca224690b", 0x9, 0x20}, {&(0x7f0000000300)="c560543f003c6ebe0dedccf446fe4471edf017d07d30ebccde85aff392236cc8ed70bb1966f447fb59bdc37898564999b377e0898ce693cbd13441e424fc60d40dcbf53daa16fa8889994e9622393b9f21181f0766371244298153d931d4537c3497bb90458d3d881818c17dc5fcb917425c05f69f445c979f32ec3e6afdd3643360c1079d5b808c8a99ec4cad0d1004379ab26f4a1c9e1301874a190c8210c2249a4ee6510fcaffc279084968684e3a1ec630de962d1057c63b892f7020ffbd1a23d2b3411ab750c6ce56d348c0bf0392d5c1c70d61659cccb7d43686d9def86a1492", 0xe3, 0x8000}, {&(0x7f0000000400)="b09d8ed601f73851da2437daead133b3d37653c7507c9c064fd3d503086964afa86e1a4e58a42554876cb8fbcccb4c9935fe697561c8a8d1af8c9b5d41ae59ea83a593553fff729888249b98209373dc1e4de4f3e3a15817de0ad3173d8df4370dc431162ce6fc2e8361cc53546816917f6bfbaf967382c2b8a8848377c420f1a3322a2b67b042baf03ad66e136450b3a45eaf1cab7fafb50abf8006e9b50c2dc2c751f52b1ccff9331a66db8c888996302ebe6187e99e78c786f8ef4e06926335e367db52ee8d1f5da15dff68ded744e4ea462ed290260eb98f85b7b6acfa5560ce775829d77e18d7b5634ad47617", 0xef, 0x8}], 0x2040, &(0x7f0000000580)={[{@sbsector={'sbsector', 0x3d, [0x78, 0x34, 0x37]}, 0x2c}, {@nocompress='nocompress', 0x2c}, {@check_strict='check=strict', 0x2c}, {@nojoliet='nojoliet', 0x2c}, {@overriderock='overriderockperm', 0x2c}, {@map_off='map=off', 0x2c}, {@uid={'uid', 0x3d, [0x3d]}, 0x2c}, {@hide='hide', 0x2c}, {@uid={'uid', 0x3d, [0x3d, 0x39, 0x39, 0x30, 0x35, 0x7f]}, 0x2c}, {@session={'session', 0x3d, [0x3f, 0x37, 0x33, 0x30, 0x36, 0x39]}, 0x2c}]}) r0 = inotify_init1(0x80800) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0xa000000000000000, @remote={0xfe, 0x80, [], 0xbb}, 0xede}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x2dad, 0x20}, 0xc) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) rt_sigaction(0x7, &(0x7f0000000040)={0x42a532}, &(0x7f0000c69000), 0x8, &(0x7f0000893000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)="6e65e026cdc17000") 2018/04/16 04:58:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x2) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x12, 0x301}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f000000e000)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000013f73)=""/141, 0x8d}, {&(0x7f000001e000)=""/72, 0x48}, {&(0x7f000001f000)=""/107, 0x6b}], 0x4, &(0x7f0000019f8e)=""/114, 0x72}, 0x0) 2018/04/16 04:58:24 executing program 6: futex(&(0x7f0000000140)=0x3, 0x6, 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f0000000180)=0x1, 0x2008000081000004) 2018/04/16 04:58:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x105000, 0x2) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000204}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000005e0001042abd7000fddbdf250000b283959931b8a2daf93e808cce907ecb9cd95d61129c75c1e7a21bfdbd550a8beb0e0277736dce11babd0753"], 0x14}, 0x1, 0x0, 0x0, 0x4000801}, 0x20000000) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) modify_ldt$read(0x0, &(0x7f0000000040)=""/58, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0x202, 0x4) sendmsg$rds(r1, &(0x7f0000001b80)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x5}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000200)=""/101, 0x65}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/90, 0x5a}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/56, 0x38}, {&(0x7f0000001440)=""/164, 0xa4}, {&(0x7f0000001500)=""/60, 0x3c}, {&(0x7f0000001540)=""/130, 0x82}], 0x9, &(0x7f0000001a00)=[@cswp={0x58, 0x114, 0x7, {{0x5, 0x8}, &(0x7f00000016c0)=0x73d, &(0x7f0000001700)=0xab, 0x3, 0x94fc, 0x2, 0xfffffffffffeffff, 0x12, 0x6}}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0x45}, {&(0x7f0000001740)=""/45, 0x2d}, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/7, 0x7}], 0x1, 0x3, 0x5}}, @mask_cswp={0x58, 0x114, 0x9, {{0x51, 0xfffffffffffffff8}, &(0x7f0000001800)=0x6f, &(0x7f0000001840)=0x3, 0x200, 0xfffffffffffffffa, 0x4, 0x3ff, 0x2, 0x927}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001880)=""/147, 0x93}, &(0x7f0000001940), 0x10}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7f, 0x5}, &(0x7f0000001980)=0x100000000, &(0x7f00000019c0)=0xae29, 0x3, 0x7, 0x8, 0x2, 0x2, 0x6}}], 0x180, 0x80}, 0x40000) sendto(r0, &(0x7f0000000000)='w', 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x80) 2018/04/16 04:58:24 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/241) syz_emit_ethernet(0x46, &(0x7f0000000540)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xa, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, 0x0) 2018/04/16 04:58:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="0008000000000000fd85b58c28e2d0921050b7ad78887fc730196662719570570e3974f04807e3490b0ce3302e77f7fec587256398342108368ea68f2ec1fca2e8970cd88363bc4c80e01c872a4c615861de14f96faa63f23a70f82456a7") connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 2018/04/16 04:58:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x8011, r0, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=""/4096, 0x1000) 2018/04/16 04:58:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x339, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000000)='timers\x00') 2018/04/16 04:58:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x440, 0x0) flistxattr(r0, &(0x7f0000000000)=""/26, 0xac) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x5, 0x6, [0x5d, 0xdf, 0x7f, 0x6, 0xffff, 0x8]}, 0x14) [ 68.908686] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 68.942317] sctp: [Deprecated]: syz-executor2 (pid 5824) Use of struct sctp_assoc_value in delayed_ack socket option. [ 68.942317] Use struct sctp_sack_info instead [ 68.955876] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 69.008327] sctp: [Deprecated]: syz-executor2 (pid 5824) Use of struct sctp_assoc_value in delayed_ack socket option. [ 69.008327] Use struct sctp_sack_info instead 2018/04/16 04:58:25 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00006baffc)=0x20, 0x4) connect$inet6(r0, &(0x7f0000d14fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) socketpair$inet6(0xa, 0x80801, 0x7fff, &(0x7f0000000040)) 2018/04/16 04:58:25 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) r2 = semget$private(0x0, 0x5, 0x0) semtimedop(r2, &(0x7f0000000000)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}) 2018/04/16 04:58:25 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000050c000/0x600000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1, 0x0, 0x0, 0xf0}, 0x3ff}, {{&(0x7f00000000c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f0000000200)=""/219, 0xdb}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/133, 0x85}, {&(0x7f00000013c0)=""/51, 0x33}, {&(0x7f0000001400)=""/240, 0xf0}, {&(0x7f0000001500)=""/109, 0x6d}, {&(0x7f0000001580)=""/99, 0x63}, {&(0x7f0000001600)=""/246, 0xf6}], 0xa, &(0x7f00000017c0)=""/120, 0x78, 0x80000000}, 0x200}, {{&(0x7f0000001840)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000018c0)=""/169, 0xa9}, {&(0x7f0000001980)=""/215, 0xd7}, {&(0x7f0000001a80)=""/20, 0x14}, {&(0x7f0000001ac0)=""/36, 0x24}, {&(0x7f0000001b00)=""/178, 0xb2}], 0x5, &(0x7f0000001c40)=""/199, 0xc7, 0x9}, 0x8}], 0x3, 0x120, &(0x7f0000001e00)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001e80)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001f80)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x80, r1, 0x300, 0x70bd28, 0x25dfdbfe, {0x4}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffa3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x80}, 0x1, 0x0, 0x0, 0x20004011}, 0x4) 2018/04/16 04:58:25 executing program 7: r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x0) r1 = accept4(r0, &(0x7f0000000340)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f00000001c0)=0x80, 0x80000) r2 = accept4$unix(r1, 0x0, &(0x7f0000000240), 0x80000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='veth0_to_bond\x00', 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000007640)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000007740)=0xe8) recvmsg(r2, &(0x7f0000008c80)={&(0x7f0000007780)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000008b40)=[{&(0x7f0000007800)=""/4096, 0x1000}, {&(0x7f0000008800)=""/100, 0x64}, {&(0x7f0000008880)=""/103, 0x67}, {&(0x7f0000008900)=""/116, 0x74}, {&(0x7f0000008980)=""/195, 0xc3}, {&(0x7f0000008a80)=""/142, 0x8e}], 0x6, &(0x7f0000008bc0)=""/166, 0xa6, 0x6}, 0x40000000) getpeername$packet(r1, &(0x7f0000008d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000008dc0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000008e00)={'gre0\x00', 0x0}) recvmmsg(r1, &(0x7f000000dd80)=[{{&(0x7f0000008f00)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000009140)=[{&(0x7f0000008f80)=""/142, 0x8e}, {&(0x7f0000009040)=""/244, 0xf4}], 0x2, &(0x7f0000009180)=""/182, 0xb6, 0x2}, 0x5}, {{&(0x7f0000009240)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f000000a2c0)=[{&(0x7f00000092c0)=""/4096, 0x1000}], 0x1, &(0x7f000000a300)=""/4096, 0x1000, 0x4}, 0x4}, {{&(0x7f000000b300)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f000000b680)=[{&(0x7f000000b380)=""/41, 0x29}, {&(0x7f000000b3c0)=""/79, 0x4f}, {&(0x7f000000b440)=""/113, 0x71}, {&(0x7f000000b4c0)=""/108, 0x6c}, {&(0x7f000000b540)=""/228, 0xe4}, {&(0x7f000000b640)=""/49, 0x31}], 0x6, &(0x7f000000b700)=""/15, 0xf, 0x6}, 0x1}, {{&(0x7f000000b740)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f000000c900)=[{&(0x7f000000b7c0)=""/16, 0x10}, {&(0x7f000000b800)=""/4096, 0x1000}, {&(0x7f000000c800)=""/39, 0x27}, {&(0x7f000000c840)=""/183, 0xb7}], 0x4, &(0x7f000000c940)=""/150, 0x96, 0xfffffffffffffffb}, 0x8001}, {{&(0x7f000000ca00)=@hci={0x0, 0x0}, 0x80, &(0x7f000000cd40)=[{&(0x7f000000ca80)=""/142, 0x8e}, {&(0x7f000000cb40)=""/183, 0xb7}, {&(0x7f000000cc00)=""/163, 0xa3}, {&(0x7f000000ccc0)=""/91, 0x5b}], 0x4, &(0x7f000000cd80)=""/4096, 0x1000, 0x400}, 0xa3}], 0x5, 0x100, &(0x7f000000dec0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f000000f300)={@loopback, @rand_addr, 0x0}, &(0x7f000000f340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000f380)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f000000f480)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000f640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000000f600)={&(0x7f000000f4c0)=ANY=[@ANYBLOB="34010000", @ANYRES16=r3, @ANYBLOB="000428bd7000fedbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="0400020008000100", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="00240001006e6f000400005f70656572735f696e74657276616c50cc00fcaf00000000000008000300030000000800040001000000080001000000000000000000000000", @ANYRES32=r8, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="04000200"], 0x134}, 0x1, 0x0, 0x0, 0x4085}, 0x4) pipe2(&(0x7f0000000200), 0x0) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r11, &(0x7f0000000180)='./file0\x00') getsockopt$SO_COOKIE(r11, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) personality(0x7) sync() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) unshare(0x8000060000000) 2018/04/16 04:58:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0xff, 0x359) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1, r0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r1, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x800000000000008, &(0x7f0000eed000)="0f", 0x1) recvmsg(r1, &(0x7f0000bd9000)={0x0, 0xffffffffffffff63, &(0x7f0000000000), 0x0, &(0x7f00009fdfaf)=""/81, 0x3f}, 0x40002106) 2018/04/16 04:58:25 executing program 4: r0 = memfd_create(&(0x7f0000000000)="01", 0x0) write(r0, &(0x7f0000002000)='/', 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bpq0\x00') utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)={{0x0, 0x2710}}, 0x0) 2018/04/16 04:58:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a", [0x2]}) getsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000000)=""/34, &(0x7f0000000080)=0x22) 2018/04/16 04:58:25 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:25 executing program 6: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x100000001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) io_setup(0x3df, &(0x7f0000000080)) shutdown(r0, 0x0) time(&(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x7}, 0x14f) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) shutdown(r0, 0x0) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6b23ebe2094b6c296b7f43c2ff9cec9a414ac8ab00820fbde9a0f4a1bd2773a23ca881cb2b8f6f7676ec3e23411c9a7b90c0d98413505ae48a6f9680b3b1c7d9d2083981adb57cc49d7c44eb888269d5ddad8a8ece4937a8c1bd5f6d54eb2fee4344a60a71f21a02b71241caa5bfb30ef20735987815557dd0712275e1cab0562f6e71d00f07d832fff291844ad8c73a6b27652f46020e42eebd5fd185751187d8455017d6e42c6492f282d3fcea50ef7e26862684165a175a262d5fdb1562a9dd53028ed11564d449b40c3dc6e1500aff5eb7c7ac29b27bcac0249c746425160e164ce64e5180f5b19b180bfa5a14ff6d6bac621a1723ffe9dbd05f91bed6ffd9ba2ca0ea7f3eca738786c6cf9be08976ab48f5ce579d5053ef537ba15f9ca286ef7299567bf2b50512cba39ca22e4eafa46593dfb19b29e524a5e0b527f23c3fd666357e9b397f2e720146853c8a4e590b620fd4f0c83a6a0d626fbc2d018596b5bd8b2b9496d3a83f8760b1fb0a6ec9de29b146334717e8cab34996e8474bbde59447f2cc876096f80b10134ed5d69027a9cdd109de0d161003880d10536725ab38afdff82208b8ca05f7661bc482b841d815c35660d7f7b036d0426f3cbfcd1448782af41483936f20b09e239d53be9df805d1a4dced5167eb9b8c8c681451329adcea047a3a00461916692c523647ed2b81b39080417072cf26db77335331fd9d49b1bea2ba448e3e7822109d5a115c5da661c65193ae60923e37b8751d7f6eb2511fc9b55963fca553c0c6d065240b94c889af1781a8671ce4ec91744820d8c3905b2eafb38d909b45175801885e1a1059a9b3db85a95f2172947697e56244fd7b4b412a33b9adc061fca8c742d05f50ce0d2b4280749ce13488259d37074ba94540a5b9cdf426fdf4563163e81c9769b7a84db101c03d88cec1eb18b7ded9b957734dde7b896b0b9c1a76e63104a02a06e917a0e3b608276ad2860a17c76e5c5a07dd6917fa497adc8ff56e2ec6f2bcc09d8061f504c5d5128b4e89bcb2207df70db9d7cceff2fc266443b6d34bb651d0def84768f750279e8b8ab42a8ba7f4f265e0051333f346bc113c56b179b81421601bd60cd071ee198d84ca6abd13eb3ecbc6aaab47aaae592f97c3747c37266e8ad2358029989919b7f5dcee8b60e1d32a0a94d91cc073174ef180d1b3cd4aedb77f1e898f6df02cf3fe57db328abb0ac8d88e5f0d3015f10e74f00e90ab3acbd2e8917e130d2961b1895b5e3252e8a74a0fe0579330407de6a6644cdb7cef78f6ebdf9ef2aa07b32c587d93be72cce852d1ccdf83d1740e0b5c2971b340d98e584b883878ebcac7c91c0c7ce6c23b459b8feb49133d78e965ece4c3f5e11f929d5ef541e2ad8311c4c7412c045b4abf9d14e0f8fd1fd5f851511519e45bee4f00ebb6fddcf38b0936c7aaec7e846631d8f0f0f032fd578dba501d6c7c63bdc858c6c80cc37ac3992b4dec23d5c2304f15849f696bf1327c3d2ad87908a529bcd398b40c1323462ae597ac24b707041063050c35c632af02461a3c14cbb6f2a573aa4c154bebe75e8e8254c2df4106fcac6a295317cde6123d9148693790211cc12a7c3cbfaf7e5da983827f7d430c4a858842057ac860fa3891fe7f59c71b7256618198ceb0253d0f6afe9515af1d3a97a69f5d3f8def2f0b2dd0cbaddedc76ac3e57763ea544187493419bb6b0cc14df727f3006395db760806edcdc37804870ee006fe60471f10f0313fc1f9f365038472cf978d091e94338af5dc37e12e30d4e16b13675eea7d36a18f3e39db3619cdf573058e89f95702cf8bf8ca88b4f4989e4a7086a682a13b477d4cac8bdb595c1eeb2463e57538e896ca3168292cdcf7779a43f4113bdbab6d78aa986ac2766bb55a40f0f59aa7eac6af7db18e7e308ba6df385fdd13a8cfa44b7bcc0b9688588bd80089298088ae533de7af3627718726709d4f5d773a6f80c058d22ceece37bd5b3e76e089de57cf80ea6a3b1972cbb086b9e03d228f0057089e04baa357cfb3a9e5941c7643e903ca252509cc4b9a6202ecb3faae31d6309135668d9a55f3a8d64b65496429d74a1d236f17c9f0d60f0924f1fab0f40bbde913fc4eeda486145a39026725897734fff68ff083d3c07e61f937093be31b0cc6dc", 0x601}], 0x1) 2018/04/16 04:58:25 executing program 4: r0 = add_key$keyring(&(0x7f0000002600)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$link(0x8, r0, r0) 2018/04/16 04:58:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8001) bind$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='nodevppp0\'\\selinuxem1\x00', 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x7f, 0x30}, &(0x7f0000000200)=0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) syz_emit_ethernet(0x36, &(0x7f0000001080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) openat$cgroup_int(r3, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 2018/04/16 04:58:25 executing program 0: mkdir(&(0x7f0000000040)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0xcdb, 0x1, 0xa36, 0x388b, "fe37b03d1cccc23b1d5d5373d5fb9c66400b42405c6d0bdc73d21547e6a06f08"}) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000100)=""/98) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180), 0x4) rename(&(0x7f0000000200)='./control/file1\x00', &(0x7f0000000280)='./control/file1\x00') close(r0) 2018/04/16 04:58:25 executing program 2: personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000021c0)={0x0, 0xaf, "3832e36b22b962534d24b0bd5d7afac8ba800cca07f5ed692811dc95a421727b29212d20be3ff5566d1082c4f179c1f39be4c88fa09a85c8b70a453d6fd02090c5b8c95666e2dbc20d5758c3bea14ee27a0c434c4caa91c04845988565cddf6fc349886dcfc1b9311bf642b7f3c0f5b93bfcf56698b2e1463a56563efdffac8c868fd43c21b5865c57a2a9e2b4e40e744c45c33db24e76ffafc57fda0e21c2723080405a02cd733c5a27912e7adbf2"}, &(0x7f0000002280)=0xb7) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000022c0)={r1, 0x4, 0x5}, 0x8) 2018/04/16 04:58:25 executing program 7: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) sendto(r0, &(0x7f0000000080)="61028105714513a0b98c9a21a8b174d2a3631d9f8f924c5dc58ea6741eeb4b368867c2a02ba08ccf1398c374c32ccf59374e6952e3ac1175548435931432ee87174c4adec9f120a8dcef61ae6b6515dbb8f4c715dbee8304ca01df9c2aa034e1aaae817e102dd0eed470d6bf164a905f44d69f4d7127e0438168df8df3013029eaf27bde03c027d4b3d2547f4c32f3a549fd659c7b63d981293c866bb06d3319a2959455a7", 0xa5, 0x800, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f0000000280)="3ece282c39") 2018/04/16 04:58:25 executing program 4: perf_event_open(&(0x7f0000223000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) [ 69.831749] tmpfs: No value for mount option '>Î(,9' 2018/04/16 04:58:25 executing program 2: r0 = socket(0x1e, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffff91, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x800, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x9, r2, 0x10001, 0x2}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x0, 0x0, 0x1}, 0x5) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x51, &(0x7f0000000080), 0x358, &(0x7f00008b2000)}, 0x0) close(r0) 2018/04/16 04:58:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r1, 0x3}) unshare(0x20000400) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) ioctl$int_out(r2, 0x5460, &(0x7f0000000100)) 2018/04/16 04:58:26 executing program 1: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x60) fdatasync(r0) r1 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x140000000000a, &(0x7f0000000040), 0x100000448) 2018/04/16 04:58:26 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/16 04:58:26 executing program 4: r0 = memfd_create(&(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a", 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000001c0)=""/196, &(0x7f00000000c0)=0xc4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r1, r3, 0x0) 2018/04/16 04:58:26 executing program 0: unshare(0x800000020000410) clone(0x1040000, &(0x7f0000000600)="9620ca8977c1bd0476db2688e214c97ecb6d2a28cc7b579cefacfea6a831559d5a4fcc01b2bb499f891b2486c05ab608dc07aa1c575f97e23bde743b5fc6529612a9e74b59875f5b86b43836895acbd678a1190b2547078fb74d735f034846290b6508e4461ef9662f66fdd3cc010022d802c7b99ddaf146d054000526992d242422debc374f1f7f8af804b10016855558add00c7d8dd0d65121", &(0x7f0000000300), &(0x7f0000000180), &(0x7f0000000400)="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") prctl$intptr(0x24, 0x6) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0x4, 0xcf}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0xbf, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x4, 'rr\x00', 0x4, 0x8, 0x74}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e21, 0x2000, 0x3, 0x80, 0x3}}, 0x44) 2018/04/16 04:58:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000205fe9)='net\x00') getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xb7, "5b3b9a0581d8a4e3b660e820f546b89f0287c455ad78dcabb4301eebbf5586607aba2eff33fce9c54c089db95f085d1de75a090daebef1270c235f36b62527b4b9f7a8d8902a4a61cc7d05b3ebaf0c5d4771524334dd8736adf02226c51fc1be73345b30d329d62cb68894b7a7a6cc716275eb672b7da2def5adbcab70cfb6ea9f6ced2aebacaa18a29f6ec400bb1c6a35bd38fc4bb25dfd860cc0c0490acae1142bd4fae74f94692c7ae966d4fee257a4cb43f8ceb29c"}, &(0x7f0000000100)=0xbf) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x3, 0x9, 0xc9, 0x25, 0x9}, &(0x7f0000000180)=0x14) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/16 04:58:26 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=""/251, 0xfb}) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80000000e) 2018/04/16 04:58:26 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x200001) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3={0xffff, 0x1020000000000, 0xa0, 0x80000000, 0x1000, 0x10000, 0x7f}, 0x1c) unshare(0x400) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x3, 0x7fffffff}) connect$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x4, 0x6, 0x8000, "736de05bcdff612e7401599850f541bbdd306589452b62fd83344df4e441518102fe7be27419dd512d5b9b319b91e2a22d64d8fa7a5197211db7e98bf4f1c5", 0x21}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 2018/04/16 04:58:26 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x87f, &(0x7f0000000100)}, 0x20) r1 = dup3(r0, r0, 0x80000) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000100)='./file0\x00', r2, r3, 0x1d00) getpeername$llc(r1, &(0x7f0000000140), &(0x7f00000002c0)=0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000100), 0x267, &(0x7f0000002040)}}], 0x2, 0x0) 2018/04/16 04:58:26 executing program 2: r0 = socket(0x10, 0xa, 0x3) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) 2018/04/16 04:58:26 executing program 5: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x1000, 0x0, 0x1, 0xffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x10000, r1}) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x7fffffff, 0xe, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 2018/04/16 04:58:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x90537d57fa3746b3, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x46c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000780)={@empty, 0x0}, &(0x7f00000007c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000b00)={0x0, @rand_addr, @rand_addr}, &(0x7f0000000b40)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b80)={0x150, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x134, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x2}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r4}}, {0x8, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x150}, 0x1, 0x0, 0x0, 0x10}, 0x8880) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x3, 0xd81, 0x3, 0x1}, 0xff, 0x20, 0x6}) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 04:58:26 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) socketpair(0x8, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x6, @mcast1={0xff, 0x1, [], 0x1}, 0x6}}, [0x0, 0x3, 0x764, 0x0, 0xffffffffffffffff, 0x2, 0x9, 0x2, 0x8, 0xa70, 0x7f, 0x4138000, 0x2, 0x101, 0x9]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000440)={r3, 0x3, 0xf1, "8a01f850c8365593020e3bf8e097987bdc11760b4f2af23c5471526ad5ff5977bfee82ba54ce9f27e64131ad31ad54a61e498877c063117aff8c26452364840330712dd31ce17e8e26fa4b53a41864083b2e594f03cbc677a0cc775976d1cb374dc91ed4b4f1dc4948cdfe8b8cf42bc3f47fcb15f7ee54128d785fe295a52354bea870e1e749baf32de9f0a090049d3b99c9f7bd3f3cf80483f9cf0dd38f4e0911832b75107cba4dff0c532250f6736145dfde39328a26be1499b1a46408682515c4c9cde05cbcd79bcb132957b2d607327008eda9096d7f9a05a0df2985d92d5c84776b1d97adca96d884b938c68dcf16"}, 0xf9) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x2, r2}) r4 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000380)) 2018/04/16 04:58:26 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) fcntl$dupfd(r1, 0x7, r0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xd, 0xfffffffffffffffb, 0x5, 0x30, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_lifetime={0x4, 0x3, 0x8, 0x401, 0xfffffffffffffffa, 0x3}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xb, 0x10, 0x4}, @sadb_x_filter={0x5, 0x1a, @in=@dev={0xac, 0x14, 0x14, 0xb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4, 0x4, 0x4}, @sadb_x_sec_ctx={0x1a, 0x18, 0x149, 0x6, 0xc2, "76ff24a1bcba70fef65ee3dfebdd99769938c97a57b0fb4fbd0dcb32f2f0f725c30b4886dc94ce99f50b0fafb780bb270e5904b56a746a18e3e23a1da45a9dd056b482779d49e10c1eca0f11577420485278bdf0709d65597d13f90f3dd7bc3c15c5a1c58f8d17732a793e5892cfd1e669c13f1f25b40fa74f96e3ce52a3a58077e59d6f494a780dc6b091306bc27a109fe5c9675687b9dd0c1ba061a6b94b13452bb5d371df7118643712ee42140c84839661de4bd62397e929b7f3cb94938a2b74"}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xaa}, @in, 0x0, 0x14, 0x14}, @sadb_x_nat_t_type={0x1, 0x14, 0xaa4}]}, 0x180}, 0x1}, 0x50) 2018/04/16 04:58:26 executing program 1: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) prctl$intptr(0xf, 0xfffffffffffffffe) 2018/04/16 04:58:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00d8ff12000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000014002b00100001000c000000", @ANYRES32], 0x34}, 0x1}, 0x0) 2018/04/16 04:58:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 2018/04/16 04:58:27 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000052000)="2113000000", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000200)="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", 0x131) readv(r1, &(0x7f00006e8ff0)=[{&(0x7f000070bf52)=""/174, 0xfffffde9}], 0x1) accept4$alg(r0, 0x0, 0x0, 0x80000) 2018/04/16 04:58:27 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)={0x0, 0x0, 0x6}) write$sndseq(r2, &(0x7f0000000000)=[{0xa7cd, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) 2018/04/16 04:58:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab2719", 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001d40)={0x7, 0x0, [{0x10000, 0x7a, &(0x7f0000001800)=""/122}, {0x7001, 0xb2, &(0x7f0000001880)=""/178}, {0x4, 0xce, &(0x7f0000001940)=""/206}, {0x0, 0xc4, &(0x7f0000001a40)=""/196}, {0xf002, 0x15, &(0x7f0000001b40)=""/21}, {0x100000, 0xef, &(0x7f0000001b80)=""/239}, {0x2, 0xae, &(0x7f0000001c80)=""/174}]}) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000100)=@l2={0x1f, 0x5, {0x1, 0x200, 0x2e900000000, 0xc0, 0x96, 0x3b33}, 0x4, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="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", 0xfc}, {&(0x7f0000000300)="0b287e4e207b3daaef8010d3952de7692637290fd2990fadd2c88d7388eb69da7a6d2dde0ab5d79d0623d4b7b7d3c15ea1573f0be1089323e5c2d7d6693574a9a0f000fb80cebffb7c5cbf2acb5ecf75ec34418f281407f09cc9a27a608838989eb8dc7903a8b2735323c2b685d45e86ae487bb4fac137c44b41b1042ed89615d01cb941fed8407839bfd745413fbf7781d8f0acf4dc0efcd5fae3415ae428cfa1885de32265333e11fb7876ae10569b30bd8183ee319c2c", 0xb8}], 0x2, &(0x7f00000003c0)=[{0xc0, 0x13f, 0x0, "92ee4daca8de3ad7d9385e21e915a87f08cfcf1705c9a2bf9111ace8761cdb13a30227d1addcfd0155fd5d45dbc3c676b82a9ba5f2488d33e965d533a7cbd3f8f5f3cc4c4771cb47a44e06d12d3a6aa53e520572a20989732008d6ac1927a9e04e8098df14ce8c8fa18925d97eeb8174972084d3336d49bb470be8be8743dc8a902de85a067bd3f603587468754d01d4ed0155b0b9b489360471ba25b0273f5768743057d39a8d5da496"}, {0xe8, 0x0, 0xb5, "17c60ee3329831b68770c8a4678d26450f0c73091d46cc0dc5c1dbbb452e737c69311ec04ef0c4e9da43f913ebfb9ac137c1f7c81530754e568eb0058ac290e0513b90ff7b9b5c61d5cf94b051b96f7edf94fd2c9fe115d83e59f6095b2248f3b3d8d3232d3cb81a29acb2a3e59465019878fc628c39af78381284c0ddaaae6a40dee1195d5fd1113897d5348c646bf7d1f4580873706f13f8bb27797fb7d3cb902e506c4c827c763a678c65c01dcc8aca1cffed500d1f0d62354096673df9d44a54c25f92faa4080860716479862bf146bf90942a45"}, {0xb8, 0x10d, 0x80000000, "c48c012cd7c289f08babc36e122946e69cf35c3c9bcaf74936ed293102a3dfbf0367d811c38233c52c6465bdf74683aad824b03a71a313bf1b94ae673e648f7b84b613fa1e414ddb85bd581705593eda39a60bf49080edfde23495dd8d75fb4a70599581f2aa78f7090204284d7916b4b0c23f47f65056230d93e0f202be9e5675a9ce48592213b17fd22fc832688933724f54fb1ee8acf637a8879dc9d6bfe5c1"}, {0x1010, 0x97, 0x80000, "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"}, {0xc8, 0x11d, 0x6, "bc46e04cdfa66513a3ff2c656f7739fe39312f9823f104b2e65ab11f98cc3311d58ead633c2c75664cd585c2b47c2a61cf8734ea55ad091aeed2fb3ab13fe5e411eaee2ae66289eab7e8064a97ebc220cb0273ceb7041d161321622b2be3faaaeac846020f55637eb5508797c625954550b93979529389622cd87ff76a18f9812e8927acedd403b4d24324454975bd092e1d989dac00e6b641f6e71de7cd3850cada05ce1ded4f32f1cbf44746a16284dc49e7104ced1c56"}, {0x68, 0x110, 0x4, "aaad217d77a1ec2508dad2db8dc894d4096e778a9049cab377d15260a751fcf5c212c77ed6ba64091a9ddf595f3e0795c2e4fd25cc0ad8b2087f22cdadd1555213e23469b9aae5eb69885cf2d3e27ace479be9f0"}, {0x30, 0x116, 0x0, "8b666fb46b51cb48902c3fcc75ffee4ddb2954ac7682a81571"}], 0x13d0, 0x40000}, 0x11) write(r1, &(0x7f00000002c0)="791f7dfde081c16cda68e35c48c1efc83b", 0x11) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/16 04:58:27 executing program 4: unshare(0x20000000) clone(0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000c35ffc), &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x0, 0x84) chdir(&(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000300), &(0x7f00000001c0)) 2018/04/16 04:58:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000140)="94ad47e93f03451a22f25fb07e3a9579dc92c7eb4339ac54cc0d4c8c41fc86f130fd8e5e9c5dabbc5df7e2baf9e564522feb30f554421e0bc7545ca4af52c7b78b315a679be5f480b8a58014efa9ca4cc60ae04f0f7bd4eb1f54d79e1e151cc7d1ef3e716b22fd8f758b7dd1e489670268f3501cb118ea596da8cacdc8ec8ab67f9cd21880f2e915950ff52e4ca71672f7c07c3c0e47f525d28f9ddd0941b3da00006f0a7cb8", 0xa6, 0x20020003, &(0x7f0000385ff0)={0x2, 0x20000000004e22}, 0x10) recvfrom$inet(r0, &(0x7f0000000040)=""/149, 0xfffffffffffffef3, 0x100, 0x0, 0xfd69) 2018/04/16 04:58:27 executing program 2: r0 = socket$inet(0x2, 0x845, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/16 04:58:27 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:27 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2c0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000180)=""/227) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x12, r0, 0xfffff7fffffffffe) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0)={0x0, 0x989680}, &(0x7f00003cfffc), 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x2000)=nil, 0x2000}) setpgid(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000080)={0x3, {"835051285eb359"}}, 0x10) 2018/04/16 04:58:27 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000f78000)=0xa2c) bind$inet6(0xffffffffffffffff, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20008045, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) 2018/04/16 04:58:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000180)="c1f5bd18ce4e2cf1edbf71a134c3d7f9824b5e3c6ca4d7dce07c51d0d4e658e180288a5d02ac7f62f2bbc434ac882aa184593415477add8f25b6282e755522a53832ff25e1fd708f6fe61998abd02c173bea9438ede155c6479cb0e0499d77", 0x5f}, {&(0x7f0000000200)="70ae61d57b25a041702b160e55880982e80b157fd4d25967dba885c0c2f3bbc512475c238175bdd665106de16517a8054de88aa3f8846abc453517d7ecb6d20c802a414d156516bc9b78030800db215688e723307edfb0f8e5440bfae0074a6597ba42aff8db1203147c8b21d0f50827ef523993001d0f78aa7d0f702ffc9781cc0e4812e9cbbd72ef656f7d0a1fd9485cc4306659bd72610c761ed46b58eda71a3dc63ef37da55020aabc1b1c0173171c30581e5027d0d4a3205ac12a0a909884d32291191db38795ad70bc943cdf42fae3b85d35a869273ec361ee0c9088bf6cb43e22f638ceb631da87642c7b495af229a8", 0xf3}, {&(0x7f0000000300)="28bbf03b631f4b977f3874825ce77c22bfdcfdf48cd3070fbc38d466a40991a9a5fccdf7f9c0ceb5fb557ae45df77dab5274385d8864313092aaa5657e34860e2d20d579057f32e12133133a0a2187eeabe2674351f6d720f680b321abfe3b3465fa80e8166269dcfebe79fa542b1bff31", 0x71}, {&(0x7f0000000380)="619a00018a8849af42757ff0b5c4d37d897841b9439df1ca51d85f510ad2094cdc966af2f3b42f26868cc1025778a22deb94013fe1ac8c984a57e1093af982a8fff300006301911a5681fc97ba375c65fbb7199400bd9c470e98037b1684aebed95d80545e0fd15e4d001f6da466593b6b4bd36c548f28cdb5bbccfea42883371182b5c0b4d2a269116c5eea24b4087a2556a2aac68b3c3e170bf8f62a62157b62dc98e223900284d3bec98c54fea0584fc561ba60f13c615ec4a7b6110b98b7912ca548f85780afaff9a5715a3a772b608bfeba53d5cbdda58a6032f79e9c07ef11b14f5ef85d1ea873f703dcb4f37e18249b934f", 0xf5}, {&(0x7f0000000480)="f16282817961d5a66babff24b7f2e680a6840fd400ed5999579de75bc3f5464e5cf79e980066739a398ef759a7d0eba23eb3db7b58d6758f4e82f36e56a9c6c1af50c8d9d7676e353ea5ee9c011a020214806d8860e9ebf267ec0beee108ae6629d59830f572cc3b70e287d9e98909e58b9a482b039826fd593be8ceb051f5909e6d9612093862d949a1dbc8dd8c2ed88592e52226bb178a90ad30562118a17abca7d7aa5268c9052825e272bfab39a3596f6f29481efb37b89cbc9ec3ecb3298757f550e3a908863605bf81f5f73f3437441722dd5f7a33d77bf21ab2d98117ec63ed1c9baa29f1a9", 0xe9}], 0x5, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x2, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x7, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = getpgid(0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000006c0)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xd}}, 0x1, 0x3ff3dd62233ad00a, 0xff, 0x0, 0x4, 0x80000001, 0x2}, 0x20) r2 = syz_open_procfs(r1, &(0x7f0000000680)="8d656d2f6cff03617000a29e646ccddab3") preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000040)=""/222, 0xde}], 0x2, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000600), &(0x7f0000000640)=0x4) 2018/04/16 04:58:27 executing program 6: r0 = socket$inet6(0xa, 0x100000000004, 0x1000ffffe) getsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000919000), &(0x7f0000000000)=0x33a) 2018/04/16 04:58:27 executing program 1: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xffffffff80000000, 0x4) r2 = dup3(r0, r1, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)="42f604588fc60fcd9ab8baeffb0de04c016750bdc18bfabefa7d3feb9f4a1fbdc624e126e1d86209000000bc849180681f22e7be622ecfaf83a5446f39d29f46306e9a0ac117901aaa688d0b6f70d704000000a6a69f3e203c4a128913128a602d4bcd16a23c6e85154c282e7a469a364bf380f2dc8f475e7140eaa8f29de298cbdd2c142b191592c5f888a149b5e6a89c146b273f6dc4d5307a8c46b1a5000000000000") r3 = getgid() r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20044000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, r4, 0x8, 0x70bd2c, 0x25dfdbff, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x8000) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) r6 = shmget(0x2, 0x1000, 0x6, &(0x7f0000000000/0x1000)=nil) shmctl$IPC_RMID(r6, 0x0) setresgid(0x0, r3, r5) 2018/04/16 04:58:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) migrate_pages(r2, 0x1, &(0x7f0000000040)=0x3ff, &(0x7f0000000080)=0x9) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x40007) sendfile(r1, r3, &(0x7f0000ccb000), 0x400) 2018/04/16 04:58:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f00000000c0)) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) 2018/04/16 04:58:27 executing program 6: pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000001100)=[{r0}], 0x1, 0xffff) write(r1, &(0x7f0000335000), 0xfc94) readv(r0, &(0x7f0000119ff0)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000001140)={0x5, 0x7, 0x3, 0x9, 0x1}) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000010c0)=@req={0x28, &(0x7f0000001040)={'vcan0\x00', @ifru_data=&(0x7f0000000000)="4a227d8adef608b1a8006dbe08db0c36a95a46a6b6e327b80ff2b912d434c137"}}) 2018/04/16 04:58:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000002, 0x300) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0xc}}, 0x8) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x7, 0x4) dup2(r1, r0) 2018/04/16 04:58:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x86, 0x0) ioctl(r0, 0x2289, &(0x7f00004a2000)) 2018/04/16 04:58:27 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x12, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x100000000, &(0x7f0000000240)="043c1cd907d181dcf4478ea1e72f35e824abd4d516c8ad0d0500000000000000676a19e72df41d69be91d6f11439612b323714f1564764f26d4784c41dcdae132d27ae358bf49a01") setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000180)=0x1, 0x4) 2018/04/16 04:58:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000100)={0x0, 0x10, 0x5, @thr={&(0x7f0000000080)="6a11c859692b52fcb00c825303be695d02c929f9128a0f0d1152c7c91d3600c456168aeeb21c93b7213802bf0ec93401ea2305742df7a0", &(0x7f00000000c0)="89a7a9714276227894b4d740136d8483176c52d32f792ab4030486cb658e5d9ceede692f220756ba062f8f894a1d0015"}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 2018/04/16 04:58:27 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000006d9e86449129a4f00000031bd814d26be000000b904"], 0x14}, 0x1}, 0x0) 2018/04/16 04:58:27 executing program 1: membarrier(0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x3, 0x9f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000100)={0xfffffffffffffffd, 0xe0, 0x7, 'queue0\x00'}) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) ptrace$setregs(0xd, r3, 0x200, &(0x7f0000000200)="ac") r4 = socket$inet6(0xa, 0x80003, 0xffffffff) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) [ 71.885139] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 2018/04/16 04:58:27 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) set_mempolicy(0x4001, &(0x7f0000c48000)=0x4, 0x8) getcwd(&(0x7f0000afd000)=""/4096, 0x1000) 2018/04/16 04:58:28 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) 2018/04/16 04:58:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) getpeername$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000003c0)=0x1c) 2018/04/16 04:58:28 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0x2, 0x80002, 0xffffffff) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) getpeername$inet(r1, &(0x7f0000000080)={0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000740)={@dev, 0x0}, &(0x7f0000000780)=0x14) sendto$packet(r2, &(0x7f0000000180)="3dae0cbd", 0x4, 0x1, &(0x7f00000007c0)={0x11, 0x15, r3, 0x1, 0x0, 0x6}, 0x14) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000240)=""/158, 0x9e}], 0x2, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) 2018/04/16 04:58:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/73, &(0x7f0000000040)=0x49) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x3, @random="7c2e1626459d"}, 0x1ce) close(r0) 2018/04/16 04:58:28 executing program 4: syz_open_dev$urandom(&(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x200100) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xfffffffffffffe01, 0xffff, 0x7ff, 0xaa, 0x0, 0x80, 0x4002, 0x1, 0x1, 0x7fff, 0x242b, 0x100000001, 0x81, 0x9, 0x2, 0x3, 0xd4, 0x81, 0x6, 0x2, 0x8000000000000000, 0x0, 0x6, 0x5, 0x1f, 0x5, 0xffffffffffff8001, 0x100, 0x101, 0x6, 0x4, 0x20, 0x401, 0xc6, 0x9, 0x80010000, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x10, 0x7fff00000000000, 0x2, 0x4, 0x4048, 0x3, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xb) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x20002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) eventfd(0xa8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x40, 0x0) epoll_create1(0x80000) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0xbb, @multicast1=0xe0000001, 0x4e20, 0x4, 'lblc\x00', 0x1, 0x3, 0x56}, 0x2c) syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x2, 0x3, 0x80000001}, 0x3, 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) 2018/04/16 04:58:28 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') socket$rds(0x15, 0x5, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) msgget$private(0x0, 0x8) 2018/04/16 04:58:28 executing program 0: r0 = socket$inet6(0xa, 0x80006, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 04:58:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1, &(0x7f0000000300)=""/70, &(0x7f0000000380)=0x6) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xea, "7406c8c49fbb3fc29dd94dfdb7afe20dd00a92ca377c3ad6c49ccdab3934b8e6e8e349af221623247e71755e2966f9f0d4548e34387c3454a84c77ff863150a495c3fd24bd1784c10290c94ca3205bb582da02d1ce63679d013bf425f05893894d9b0dd6ccc3a889f3bc65b2a5b47a1f0a4f0952392e6d5c50c79afa9afaffd22940c29f9c5626e53d4235913531b9931e1056548575ca53a238b43fb3763108e882460fe163edcf902f5a1eb4657c5e24edb4587c823f486b73ca8be2a8dcad35aa06000fc91e542d09c42ebdc8242ba9e27fc76e2d1cd19ba6f465dc37db531de9ed2f00e5a7ac66f5"}, &(0x7f0000000100)=0xf2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0xdc, 0x6, [0x0, 0x9, 0x8000, 0x3, 0x9, 0x605]}, &(0x7f0000000180)=0x14) [ 72.780873] device bridge0 entered promiscuous mode [ 72.811503] device bridge0 left promiscuous mode 2018/04/16 04:58:28 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="f98dc60f4103f21569f17b0a0b1da389f63bc4bc53e5aa6f9b0ab1063577015d4b5a2a94b2517959b6995fb69696404a25b311499e08b1c44a2e64f84525123a18a613abfb1b528498b37dacdce337059609f4634110d6573fa7c0340e7ce192b7df95aceece6ce185691f6532084d30671f", &(0x7f00000000c0)=""/4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/04/16 04:58:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x100000001, 0x0, 0x5, 0x0, 0x2}}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000100)=""/164, 0xa4) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) [ 72.841151] device bridge0 entered promiscuous mode 2018/04/16 04:58:28 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x8008700b, &(0x7f000098dffa)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004040)={'eql\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0x4, [0x2, 0x9, 0x9, 0x9, 0x9, 0x4, 0x6, 0x1, 0x8001, 0x7fffffff, 0xbb, 0xb5b3, 0x80000001, 0x5, 0x1000, 0xf787, 0x2, 0xea, 0x5, 0x5, 0x10000, 0x8, 0x7fffffff, 0x9, 0x401, 0x8, 0x8, 0x100000001, 0x401, 0x9, 0x7, 0x1, 0xde2, 0x4, 0x5, 0x6, 0x8, 0x8, 0x0, 0x100000001, 0x4, 0x9, 0x5, 0x4, 0x5, 0x47d4, 0x5, 0x4, 0x4, 0x3, 0x9, 0x4, 0x0, 0x6, 0x57cc866a, 0x2, 0x3, 0x2, 0x1, 0x101, 0x0, 0xd800000000000000, 0x6, 0x80000000, 0x4, 0xffff, 0x6, 0x3, 0x5, 0xf, 0x1d37, 0x7fff, 0x6, 0x1f, 0x41a, 0x5, 0x0, 0x7f, 0x6, 0x40, 0x3, 0xfffffffffffffbff, 0x5, 0x6, 0x0, 0x95a, 0x4, 0x5, 0x7f, 0x27, 0x1ff, 0x2, 0x9, 0x8, 0x6, 0x101, 0x2, 0x1, 0x401, 0x2, 0x800, 0x80000001, 0x401, 0x0, 0x9, 0x2, 0x2, 0x0, 0x4, 0x6, 0x1, 0x7, 0x6, 0x8, 0x6, 0xb051, 0x3, 0x3f, 0x0, 0xfff, 0xffffffff, 0x81, 0xffff, 0x3, 0x8, 0x80000000, 0x96, 0x6, 0x4, 0xffffffffffffff80, 0x6, 0x3, 0x353b, 0x5, 0x5, 0x2, 0x1ce1, 0xa87d, 0x0, 0xfffffffffffff178, 0x401, 0xd7bc, 0x100000000, 0x0, 0x7f, 0x92f6, 0x8, 0x1, 0x7, 0x3, 0x0, 0x0, 0x8, 0x3, 0x0, 0xfffffffffffffff9, 0xd59c, 0x800, 0x2, 0x84, 0x6, 0x100, 0x61, 0x3, 0x9e, 0x0, 0x0, 0x5, 0x1, 0x8000, 0x0, 0x8, 0x10000, 0x6, 0x6, 0x5, 0x9, 0x9, 0xc2da, 0x4, 0x8c, 0x6, 0x1, 0x6a, 0x1f, 0x8, 0x3, 0x100, 0x66, 0x2, 0x8, 0x7, 0x7fff, 0x100000000, 0x0, 0x94c, 0x0, 0x7301, 0xca, 0x8, 0x5, 0x100, 0x10001, 0xffff, 0x7, 0x7, 0x100, 0x1, 0x8585, 0x4, 0x10001, 0x8, 0xfffffffffffffffb, 0xae, 0xffffffff, 0x3, 0x4, 0x8, 0x1, 0x7, 0x1, 0x1, 0x606, 0x8, 0xe2e, 0x9, 0x4000000, 0x80, 0x401, 0x3, 0x6, 0xec3, 0x4, 0x8, 0x6, 0x4, 0x7, 0xfff, 0x0, 0x8000, 0x2, 0x6, 0x7, 0x401, 0x2, 0x3, 0x69b, 0x80, 0x5, 0x49, 0x3, 0x2, 0xffff, 0x1000, 0x100, 0x5, 0xffffffff, 0x2, 0x0, 0x8, 0xfd, 0x4, 0x80000001, 0xcb, 0x7fffffff, 0x3, 0x8, 0x1, 0x7, 0x78b, 0x10001, 0x9, 0x7, 0x57d, 0x1000, 0x80, 0x8000, 0x0, 0x7, 0x8, 0x3, 0x40, 0x0, 0xb86, 0xffffffffffffffff, 0x1, 0x7, 0x4, 0x2, 0xc3, 0x1, 0x7, 0x9, 0x9, 0x400, 0x0, 0x6, 0x5a0c, 0x9, 0x5, 0x0, 0x5, 0x4, 0x2, 0x6, 0x2fd, 0x682, 0x3ff, 0x3f, 0x2, 0x400, 0x5, 0x10001, 0x0, 0x7ff, 0x8, 0xe23, 0xfffffffffffffe00, 0x0, 0x21, 0x98, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0x6, 0x9, 0x1321, 0x81, 0x0, 0x0, 0x7, 0x6, 0x100000001, 0x7, 0x6, 0x8, 0xfffffffffffff800, 0x260, 0x80, 0x53b67138, 0xffffffff, 0x5, 0x7fffffff, 0x100, 0x80, 0x2, 0x3, 0x4, 0x6, 0x0, 0x7, 0x4, 0x8fd8, 0xffff, 0xfffffffffffffffe, 0x2, 0x67, 0x6b40, 0x2, 0x5, 0x1, 0x1800000000000, 0xfffffffffffffffe, 0x6, 0x3, 0xf038, 0x7fffffff, 0x6, 0x100000000, 0x2, 0x4, 0x7, 0x200, 0xffffffffffffff00, 0x3ff, 0x4, 0x7, 0x80000000, 0xfa, 0x8, 0x8, 0x0, 0x20, 0x8, 0x200000, 0x7, 0x4, 0x3, 0x9, 0x8, 0x10001, 0x3f, 0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0xffffffff, 0x1, 0x1, 0x85c1, 0x8, 0x692, 0x3, 0x9b8, 0x5, 0x6, 0x20000, 0x6, 0x1, 0x9, 0x5, 0x9, 0x8000, 0x81, 0x2, 0x1, 0x1, 0x1, 0x5, 0x9, 0x6, 0x8001, 0x1, 0x100000001, 0x2, 0x40, 0x401, 0x6, 0x9, 0xf8, 0x2, 0x56, 0x800, 0x152e, 0x1, 0x3, 0x1, 0x5, 0x5, 0x9, 0x1ff, 0x8001, 0x80, 0xf0, 0x4, 0x80000001, 0xffffffffffffffff, 0xc75b, 0x9, 0x1ff, 0x4, 0x6e, 0x0, 0x9, 0x3, 0x6, 0xff, 0x1000, 0x5, 0x920e, 0x0, 0x1ff, 0x6, 0x3, 0x8, 0x2, 0xfffffffffffeffff, 0x6, 0x5, 0x1, 0x9, 0x1, 0x3, 0x2, 0x3, 0x8000, 0x3, 0x0, 0x6, 0x8, 0x6, 0x6, 0x4, 0x200, 0x8, 0x0, 0x10001, 0x29e2, 0x9, 0x7fffffff, 0x5, 0x2, 0x2, 0x81, 0x7ff, 0x8, 0x0, 0x3b, 0x8, 0x8, 0x101, 0x8, 0xf5d, 0x8, 0x40, 0x9, 0x10000, 0x400, 0x4, 0xef2, 0x8e5, 0x7, 0x3, 0x8, 0x1, 0x6f, 0x9, 0x1, 0x8b7, 0xe886, 0x1aca7997, 0x2, 0x526, 0x3ff, 0x1, 0x7, 0xfffffffffffffffd, 0x4, 0x9, 0x100, 0x3b7f, 0xfffffffffffffc01, 0x1, 0x2, 0x0, 0x3, 0x0, 0x483aa9a3, 0x8, 0x1000, 0x5a, 0x8, 0x9, 0x1f, 0x3, 0x9b8, 0x6, 0x1000, 0xfffffffffffffffc, 0x7fff, 0x4f, 0x4, 0x200, 0x1, 0x3, 0x7b, 0x4, 0x80, 0xc0, 0x0, 0x1, 0xb71b, 0x2000000, 0x798, 0x9, 0x7, 0x6, 0x6, 0x5, 0x7fff, 0x20, 0x9, 0xe9cc, 0x1000, 0x400, 0x5, 0x3, 0x5, 0x0, 0x6, 0x2, 0x3ff, 0x27d4, 0x81, 0xfffffffffffff416, 0x10000, 0xff, 0x0, 0x4, 0x7fffffff, 0x7fff, 0x7, 0x400, 0x4, 0xa41, 0xffffffff, 0x20, 0x1, 0xffffffffffffffe0, 0x800, 0xfff, 0x1, 0x165, 0x0, 0x1, 0xd, 0xffffffff, 0x6, 0x3, 0x0, 0x7fffffff, 0x81, 0x7, 0x0, 0xba, 0x2, 0xfffffffffffffffd, 0x971c, 0x9, 0x50000000000000, 0x2, 0x8c37, 0x8000, 0x200, 0x3, 0xffffffffffff765d, 0x8, 0x1, 0x4, 0x7, 0xa36, 0x5, 0x3, 0x8, 0x1, 0x1, 0x8, 0x7, 0xe1ec, 0x2, 0x3, 0x1, 0x100000000, 0x7fff, 0x5, 0x9287, 0x5, 0x9, 0xfff, 0x100000000, 0x2, 0x13, 0x36a, 0x400, 0x5, 0x0, 0x0, 0x8, 0x4, 0x6, 0x7fffffff, 0x3, 0xf0d8, 0x5, 0x2e, 0x40, 0x1, 0x3, 0xde8, 0x8, 0xfff, 0x2, 0x3ff, 0x3f, 0x1, 0x8, 0x43b, 0x3a, 0x3, 0x1, 0x1, 0x3f, 0x5d, 0x871, 0x4ff3, 0x6, 0xff, 0x1, 0x100000000, 0x7ff, 0x4, 0x20, 0x40, 0x0, 0x81, 0xfffffffffffeffff, 0x8, 0xfe18, 0x94f, 0x4, 0x7fffffff, 0x0, 0x3f, 0x5, 0x9, 0x1, 0x40, 0xdfa7, 0xffffffffffffffff, 0x6, 0x9, 0x2, 0x0, 0x5, 0x6952, 0x9, 0x3, 0x5, 0xcde9, 0x10001, 0xcea, 0xfffffffffffffc01, 0x5, 0x6, 0xff, 0x5, 0x1c2, 0x9, 0x7c, 0x100000001, 0x2, 0xf59, 0x3f, 0xffffffff, 0x81, 0xfff, 0xffffffffffffffff, 0x9, 0x2f, 0x6, 0x3, 0x10000, 0x86, 0xfffffffffffffffa, 0x9, 0x7, 0x7f, 0x0, 0xff, 0x1915, 0x80, 0x1163, 0x8, 0x33a4, 0x183, 0x5240, 0x7fffffff, 0x2, 0x7, 0x54, 0x7fffffff, 0x7f, 0x9, 0x8, 0x2, 0x7d, 0x1, 0xe9, 0x7, 0x40, 0x7, 0x2, 0x7f, 0x6, 0xfff, 0x101, 0x8, 0x7ff, 0x7, 0x11400, 0x40, 0x4, 0x9, 0x37f4, 0x7fff, 0x1000, 0x8, 0x301, 0x7fff, 0x9, 0x3, 0x6, 0x2, 0xf9, 0x7, 0x2, 0x32, 0x6, 0x40, 0x8001, 0x1, 0x8, 0x3ff, 0x2483, 0x3ff, 0x1, 0xc5, 0x400, 0x9, 0xfffffffffffffffc, 0x1, 0xffffffff, 0x4, 0x2, 0x1, 0x6, 0x0, 0x6, 0xffffffffcb280dbc, 0x1, 0x3, 0x80000000, 0x5, 0x2, 0x7, 0x7f, 0x0, 0x5, 0x8, 0x4, 0x2, 0x0, 0x9, 0x80000001, 0xfffffffffffffffc, 0x9, 0x10000, 0x100000000, 0x1, 0x8, 0x7f, 0x7fff, 0x6, 0x1, 0xfffffffffffffffa, 0x2, 0x4, 0xffffffffffffc59d, 0x5, 0xdf, 0x5b6, 0x0, 0x7, 0x76b6, 0x1, 0xe52, 0xcb, 0x5, 0x400, 0x100000000, 0x9, 0x101, 0x6, 0xffff, 0x971, 0x7fff, 0x1f, 0x7, 0x4e451b02, 0x8, 0xfffffffffffffff7, 0xfff, 0x8, 0xbaa1, 0x0, 0x1, 0x8, 0x40, 0x6, 0x5, 0x2, 0x2, 0x5, 0xfffffffffffff69d, 0x737e, 0x9, 0x8, 0x7, 0x1, 0x6, 0x1, 0x7ff, 0x76, 0x4, 0x0, 0x88a, 0x5, 0x1000, 0xffffffff00000001, 0x7, 0x3, 0x446, 0x2, 0x5, 0x8000, 0x401, 0x1000, 0x0, 0x5df, 0x6, 0x8, 0x5, 0xc652, 0x1f, 0x20, 0x100000000, 0x80000001, 0x8, 0xfffffffffffffff9, 0x95d2, 0xffffffffffffffff, 0x1ff, 0x8, 0x5, 0x6, 0x1, 0x6, 0x3, 0x7f, 0x5, 0xfffffffffffffffd, 0x3, 0x3, 0x55e, 0x8b87, 0x2, 0x0, 0x7f, 0x5, 0xfffffffffffffffa, 0x8ed, 0x1, 0x7, 0xa6, 0x40, 0x0, 0x5, 0x1, 0xdf4, 0x80000000, 0x8, 0x800, 0xfffffffffffff1a6, 0x7fff, 0x8abf, 0x1, 0x10000, 0x200, 0x40, 0x3, 0x100, 0x7, 0x5, 0x2, 0xffffffff, 0x7ff, 0x0, 0x2, 0x5, 0x10001, 0x100000001, 0x6, 0x6, 0x3, 0xffff, 0x20, 0x6daf, 0xffffffff, 0x0, 0x3, 0x1, 0x5, 0x7, 0x7, 0xffffffffffffffc1, 0xfffffffffffffffa, 0xc849, 0x6, 0x9, 0x9, 0x3f, 0x1ff, 0x4, 0x7fffffff, 0x3, 0x0, 0xd07, 0x1, 0x2, 0x4, 0x9, 0x8, 0x80000000, 0x800, 0x80, 0x100000000, 0x80, 0x10000, 0x100000000, 0xb7, 0x40, 0x314, 0x6, 0x1, 0x4, 0x7, 0x401, 0xffff0, 0x3ff, 0x0, 0x6, 0xffffffffffffffff, 0x80000001, 0x8001, 0x80, 0x8, 0x7, 0x3ff, 0x8d9, 0xff, 0x401, 0x0, 0x400, 0x20, 0x759, 0x9, 0xffff, 0x3ff, 0x0, 0xfffffffffffffeff, 0x3, 0x80, 0x7, 0x8, 0x0, 0x40000, 0xfff, 0x26f, 0x2, 0x40, 0x6, 0x8, 0x0, 0x401, 0xc4e, 0x9c, 0x9, 0x0, 0x7, 0xa46c, 0xffffffff, 0x4, 0xffffffffffffff25, 0x3f, 0x100, 0x6, 0x9, 0x1, 0xefe, 0x3, 0x6, 0x4, 0x0, 0x7, 0x1, 0x8, 0xfffffffffffffffb, 0x6, 0xa000000, 0x80000000, 0x7, 0x73a, 0x5, 0x0, 0x9, 0x10000, 0xbf, 0x80000001, 0x7fffffff, 0x8, 0x9, 0x3ff, 0x3f, 0x4, 0x4, 0x3, 0x8000, 0x5, 0xfffffffffffff160, 0xffffffff, 0x6, 0x8, 0x2, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x1, 0x7fff, 0x80000001, 0x856, 0x800, 0x8, 0x800, 0x1000, 0x7ff, 0x7, 0x4, 0x9, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x2e33, 0x9, 0x0, 0x7, 0x1, 0x15a0, 0x7c9a, 0x4, 0x0, 0x5, 0x3, 0x0, 0x9a, 0x6, 0x4, 0x1ff, 0x4, 0x3f, 0x528, 0x7, 0x101, 0x80, 0x8001, 0x8, 0x7, 0x6, 0x9, 0x75, 0x4, 0x4, 0xf2, 0x1, 0x4, 0x0, 0x400000, 0x1, 0xfffffffffffffffb, 0xea0, 0x8001, 0x12, 0x8, 0x100, 0x9, 0x5, 0x0, 0x100, 0xa4, 0x4, 0x10000, 0x6, 0xffffffff, 0x8000, 0x70, 0xeb1, 0x400, 0x289e6067, 0x0, 0x71e4, 0x3f, 0x80000001, 0x6, 0x3, 0x7ff, 0x8000, 0x6, 0x7, 0x200, 0x3ff, 0xbd5b, 0x8, 0x9, 0x8, 0x7, 0x8, 0x8, 0x3, 0x5, 0xe4, 0x5, 0x80, 0xa18, 0x0, 0x7f, 0x9, 0x5, 0x80, 0x4, 0x3, 0x4, 0x13d, 0x80, 0x200, 0x7, 0x9, 0x74, 0x200, 0x8, 0x3, 0x9, 0x9, 0x4, 0xffff, 0x1ff, 0x5, 0x2, 0x7fff, 0x8001, 0x1, 0x1, 0x101, 0xffff, 0x6, 0x6c0, 0x7f, 0xaf, 0x3ff, 0x5, 0x80, 0xff, 0x5, 0xffffffffffffff80, 0xffffffff, 0x800, 0x2, 0x6, 0x7, 0xb3b3, 0x5, 0x3e8, 0x5, 0x20, 0x9, 0x8, 0xfffffffeffffffff, 0xfffffffffffffff9, 0x4, 0x7, 0x8, 0x3, 0x145e, 0x1, 0x0, 0x2, 0x8, 0x5, 0x7, 0x7ff, 0x7, 0x6, 0xff, 0x9, 0x3, 0x5, 0x68c, 0x8000, 0x8, 0x7fffffff, 0x3, 0xff, 0x453, 0x6, 0x0, 0x9af, 0xff, 0x98, 0x0, 0x1000000000, 0x4b, 0xfffffffffffffffd, 0x6, 0x9, 0x3ff, 0x80, 0x4, 0x6, 0xffffffffffffffff, 0x8, 0x9, 0x1, 0x2, 0x100000000, 0x3, 0x81, 0x9, 0x97be, 0x70, 0x4, 0x8, 0x8, 0x0, 0x4, 0x20, 0x3, 0xffff, 0x7, 0x6, 0x8, 0x80000000, 0x6, 0x6, 0x8, 0x3, 0xc23, 0x80000001, 0x5, 0x400, 0xe1b, 0xfdd, 0x0, 0x400, 0x8, 0x7, 0x10000, 0x88, 0xa6f, 0x4, 0x100000001, 0x4, 0x5, 0x5, 0x1000, 0xfffffffffffffc00, 0x5, 0x2, 0x40, 0x3, 0x1, 0xa6, 0x8fc6, 0x4, 0x9, 0x81, 0x20, 0x3, 0x0, 0x1, 0x100000000, 0x1, 0x2637, 0x7, 0x3, 0x6, 0x2, 0x7f, 0x446f, 0x7fffffff, 0xffffffff80000001, 0x800, 0x8, 0x0, 0x6, 0x7, 0x5, 0x9, 0x639, 0xff, 0x897c, 0xd076, 0x5, 0x7, 0x7, 0x1, 0x2, 0x9, 0x4, 0x7, 0x8, 0x9, 0xfffffffffffffff9, 0xffffffff00000001, 0x3, 0x2, 0x200, 0x0, 0x4, 0xfffffffffffffffe, 0x2, 0x0, 0x1f, 0x2, 0xb933, 0x6, 0x8, 0xcf9, 0x7, 0x5, 0x93, 0x8001, 0x5, 0x0, 0x8001, 0x1, 0x400, 0x80000000, 0x8001, 0x8, 0xff, 0x101, 0x6, 0x758a, 0xffffffff, 0x3f, 0x5, 0x7, 0x20, 0x3f, 0x800, 0x8000, 0x20, 0x401, 0x3, 0x1, 0x44, 0xff, 0xa8a, 0x9, 0x0, 0x3, 0x6, 0x1, 0x4, 0x0, 0xbc73, 0x6, 0x2, 0x0, 0x16ff, 0xcd, 0x4000000000000000, 0x80000000, 0x1000, 0x101, 0x7e, 0x0, 0x8, 0x1000, 0x7, 0x3ff, 0x20, 0x8, 0x6, 0x6, 0x4, 0x8, 0x1, 0x6, 0x9, 0x8, 0xffffffff, 0xf4, 0x2, 0x10001, 0x80000001, 0xfffffffffffffffa, 0x9, 0x800000000, 0x1, 0x200, 0xff, 0x3ff, 0x3, 0xca, 0x0, 0x80000000, 0x5, 0x1, 0xeed, 0xe328, 0x80000000, 0x2, 0x9, 0x9, 0x31, 0xfffffffffffffff9, 0x9, 0xfffffffffffffffa, 0xec, 0x1f, 0x10000, 0x3, 0x586, 0x1000, 0x4, 0x6, 0x1, 0x1ff, 0x9, 0x7, 0x7ff, 0x0, 0x6, 0xfffffffffffffffb, 0x9, 0x7, 0x1, 0x5, 0x9, 0xf9, 0xb11, 0xfd3, 0x6, 0xfffffffffffffffd, 0x2000, 0x2, 0x7ff, 0x1b16, 0x7, 0x7ff, 0x10000, 0x4000000000000000, 0x8001, 0x7, 0x1, 0x8, 0x7, 0x9, 0x5d8c, 0x8, 0x8, 0x0, 0x8000, 0xedc6, 0x826, 0xf9ad, 0x7, 0xffff, 0x6, 0x3f, 0x3, 0x80000001, 0x1, 0x5, 0x7fffffff, 0x56, 0x0, 0xa0, 0x0, 0x1, 0x8, 0x204, 0x0, 0x9, 0x8e9, 0x8, 0x50, 0x9, 0x10001, 0x101, 0x1, 0x401, 0x4, 0x7, 0x59a, 0x1ff, 0x9, 0x4, 0x10001, 0x3, 0x7, 0x7fffffff, 0x3, 0x2, 0x8, 0x50000000000, 0x5, 0x7ff, 0x9, 0x2, 0x80, 0xffffffffffffffff, 0x20, 0x8001, 0x9, 0x2, 0x2, 0x3, 0x6449, 0xffff, 0x2, 0x1ff, 0x8, 0x2, 0x7c5, 0x0, 0x7, 0x100, 0x4, 0x0, 0xfffffffffffffed7, 0x7fff, 0xffffffff, 0xe6ca, 0x9, 0x3, 0x8001, 0x41, 0x0, 0x80000000, 0x20, 0x6, 0xffffffffffffd0f4, 0xf5a, 0xffff, 0xf858, 0xffff, 0x100000000, 0x100000000, 0x8, 0x1f, 0x413, 0x3, 0x5, 0xffffffff, 0x4, 0x10b, 0x200000, 0x8001, 0xfffffffffffffff7, 0x5, 0x4, 0x4, 0xc988070, 0x3, 0x9, 0x0, 0x1, 0x10001, 0x0, 0x1000, 0x2, 0x7, 0x0, 0x0, 0x0, 0x1, 0x7fff, 0x6, 0x7, 0x8, 0x6, 0x594f, 0x5, 0x3, 0x100000001, 0x7, 0x7, 0x3, 0x10000, 0x6, 0x1, 0x4, 0x1f, 0x5, 0x3ff, 0x2, 0x0, 0x8, 0x6, 0x100, 0x100, 0x101, 0x100000001, 0x7, 0xfffffffffffffffb, 0x7, 0x7, 0x8, 0x80000000, 0x5, 0x1e, 0x8, 0x0, 0x5, 0x0, 0xd6, 0xfff, 0x7, 0xffffffff80000000, 0x100000000, 0x3, 0x6, 0x5, 0x6, 0xc98f, 0x4, 0xff, 0x6, 0x7ff, 0x400000000000, 0xeff, 0x1, 0x49, 0x1, 0x3, 0x40, 0x1000, 0x7fff, 0x40, 0xea, 0x8001, 0x7fff, 0x4d, 0xfffffffffffffe01, 0xe3, 0x7fff, 0x4, 0x3ff, 0x9bd, 0x8, 0x9, 0x7, 0xa8, 0x9, 0x8, 0x1000, 0x8, 0xb39e, 0x1, 0x8, 0x3f, 0x7ba7ba5e, 0x7fff, 0xd3f7, 0x0, 0x40, 0x2, 0x24, 0xfffffffffffff801, 0x8, 0x8, 0x81, 0x2, 0x9, 0x7, 0x4, 0x3368, 0x9, 0x9, 0x19, 0x8001, 0x100, 0x7, 0x800, 0x0, 0x7, 0x3, 0x2ca, 0x401, 0xeed, 0x9, 0x80000001, 0x7, 0xc5af, 0x1, 0x5, 0x4, 0x1ff, 0x0, 0x80, 0x8, 0xfffffffffffffff9, 0x0, 0x8001, 0x7fffffff, 0x3f, 0x0, 0x100000000, 0x6, 0x1000, 0x6, 0x20, 0x7f, 0x3f, 0x4, 0x0, 0x0, 0xfff, 0x101, 0x100000001, 0x5d, 0x80000000, 0xfffffffffffffff7, 0x8, 0x8001, 0x3, 0x1dd, 0x80, 0x8, 0x1f, 0x8001, 0x8, 0x92, 0x4, 0x8, 0xb6e, 0x101, 0x6, 0x80000000, 0x101, 0x1, 0x3, 0xfffffffffffffffe, 0x6, 0x7fff, 0x2, 0x100, 0x100, 0x8, 0x8000, 0x3, 0x7fffffff, 0x93e, 0x3, 0x13, 0x1, 0x2, 0x5, 0x3, 0x100000000, 0x101, 0x4, 0x7, 0x5, 0x4, 0x6, 0x8001, 0x64, 0x7fffffff, 0x2, 0x100, 0x100000000, 0xff, 0x9, 0x4, 0x0, 0x6, 0xffffffff, 0x0, 0x2, 0x8000, 0xf434, 0x7, 0x3, 0x0, 0x81, 0x1000, 0xf5, 0x2, 0x8, 0x1f, 0x1f, 0x3, 0x9, 0x7ff, 0x800, 0x3, 0x6, 0x3, 0x2, 0x7fffffff, 0x401, 0x3ff, 0x1, 0x0, 0x40, 0x84a, 0x80000001, 0x65ede2f7, 0xfe, 0x3f, 0x800, 0x129, 0x100000000, 0x80000000, 0x8001, 0x200, 0x7fff, 0x8f, 0x10000, 0xf3b, 0x4, 0x2, 0x5e53, 0x9, 0x0, 0x0, 0x2056, 0x12fb1dbe, 0x5, 0x8, 0xc7, 0xffffffff, 0x4, 0x98, 0x7ebc, 0xd3, 0x1, 0x2e85, 0xf294, 0x7fffffff, 0x19, 0x8, 0x6, 0x5, 0x0, 0x7fffffff, 0x8, 0xffff, 0x9, 0xfffffffffffffffd, 0x6, 0x200, 0x9b, 0x2800000000, 0x7, 0xffff, 0x7, 0x12ea, 0x1, 0xfffffffffffffffe, 0x0, 0x53a, 0x81, 0x8000, 0x7, 0x1, 0x80000000, 0x0, 0x5, 0x3, 0x3ff, 0x3, 0x50e, 0x8ed, 0xffffffff, 0x8, 0x3, 0x0, 0x2, 0x0, 0x100, 0x8, 0x27f, 0x46a7, 0x10000, 0x8001, 0x5, 0x1, 0x4, 0x0, 0x80, 0x0, 0x400, 0x188, 0x6, 0x5, 0x7, 0x2, 0x400, 0x7, 0xb06, 0x0, 0xbd90, 0x1, 0x2, 0x1, 0x8f0d, 0x80000001, 0x100000000, 0x6, 0x1eb, 0x4, 0x0, 0xfff, 0x7, 0xb59, 0x0, 0x2, 0x7, 0x1, 0x100, 0xffffffff00000001, 0x7, 0x100000000, 0x2, 0xffffffffcfc1931c, 0x8001, 0x7fff, 0x8001, 0x800, 0x8, 0xff, 0x5, 0x3, 0x3f, 0xfffffffffffff6dd, 0x3, 0x81, 0x8000, 0xa472, 0x200, 0xd7b, 0x3f, 0x1ff, 0xfffffffffffffffb, 0x1f, 0x9, 0x5, 0xfffffffffffffd60, 0xe63c, 0x0, 0x7, 0xa2, 0x4, 0x401, 0x199, 0x0, 0x8, 0x8001, 0x1, 0xfff, 0xaa, 0x7, 0xd86, 0x800, 0x401, 0x10001, 0xb5, 0x4, 0x1, 0x0, 0x99, 0x5, 0x5, 0x24000000, 0x0, 0xfffffffeffffffff, 0xfffffffffffffffb, 0x4, 0x80000001, 0x9, 0x4, 0xf9f7, 0x1ff, 0x9, 0xfff, 0x3, 0x0, 0x20, 0x7fff, 0x4, 0x1, 0x5, 0x9, 0x8a3a, 0x8, 0x5, 0x0, 0xbc22, 0x400, 0x1, 0x100000001, 0x100000000, 0x200, 0x80000001, 0x1, 0x8000, 0x3, 0x200, 0x100, 0x100000001, 0xffffffffffffff7f, 0x8, 0x6, 0x7ff, 0x3cbe, 0x8000, 0x7, 0x6, 0x6, 0x100000001, 0x6, 0x400, 0xfc7e, 0x1, 0x5, 0x0, 0xcd, 0x1, 0x5, 0x100000001, 0x4, 0x5b99, 0x401, 0x7f, 0x1800000000000, 0x400, 0x20, 0x2, 0x1, 0x66, 0x7fffffff, 0xf5, 0x8, 0x1, 0x2, 0x10000, 0x7f, 0x67, 0x5, 0x3, 0x3, 0x800, 0x7, 0x1, 0xc06, 0x1ff, 0x6, 0x10001, 0x40, 0x1, 0x0, 0xfffffffeffffffff, 0x9, 0x8, 0x101, 0x80, 0x8001, 0xfffffffffffff800, 0x0, 0x101, 0x6, 0x3, 0xfff, 0x3f, 0x561eb17d, 0x3, 0xe0c0, 0x0, 0x1f, 0xeaac, 0x1dc628f7, 0x9, 0x7fffffff, 0x9, 0x0, 0x2, 0x9, 0x101, 0x1, 0x80000000, 0x0, 0x7, 0x1ff, 0x6, 0x7, 0x4, 0x0, 0x20, 0x10001, 0x1, 0xffffffffffffffff, 0x9, 0x3, 0x7, 0x100000001, 0x1, 0x8d, 0x100000001, 0x4, 0x5, 0x3f, 0x2, 0x4, 0x8000, 0xff, 0xffffffff, 0x7, 0x7fff, 0x80000000, 0x101, 0xa73, 0x5fa3, 0x9, 0x2, 0x8, 0x10001, 0x8, 0xff, 0xffffffffffffffc0, 0x4000000000, 0x4, 0x0, 0x4, 0x7, 0x4, 0xfffffffffffffffc, 0x7, 0x7, 0x8, 0x2, 0x7f, 0x7, 0x4e, 0x10000, 0x20, 0x10001, 0x1, 0x6, 0x7, 0x3f, 0x110, 0x5, 0xc000000000000000, 0x100000000, 0xffff, 0x3, 0x2, 0x10001, 0xffffffffffffffc0, 0x5, 0x80, 0x7, 0xe50a, 0x200, 0x1, 0x7, 0x2, 0x0, 0x7f, 0x0, 0x3df, 0x5, 0x2, 0x3, 0x2, 0x1f, 0x89f0, 0x6, 0x8, 0x80, 0x6, 0x0, 0x7, 0x100000000, 0x8, 0x3f, 0x5, 0x0, 0x9, 0xd16d, 0x6, 0xffa7, 0xce61, 0x4, 0x9, 0xed, 0x9, 0x80000000, 0xffffffffffffffff, 0x8a00, 0x7, 0x5, 0x9, 0x8000, 0x3, 0x1, 0x4, 0x5, 0x6, 0x4, 0x4, 0xffffffffffffffff, 0xacf8, 0x9, 0x120000000000000, 0x1, 0x3, 0x6, 0x64, 0x1f, 0xffff, 0x3ff, 0x1, 0x0, 0x63a3b2e9, 0x0, 0x10000, 0x7, 0x6, 0xfffffffffffffffe, 0x3f, 0x400, 0x0, 0x3, 0x3e, 0x7, 0x7, 0xfffffffffffffff7, 0xfffffffffffffff9, 0x80000001, 0x100, 0x80, 0x7, 0x100, 0x2000000000000, 0x8, 0x101, 0x10000, 0x9, 0x3, 0xfffffffffffffff7, 0x20, 0x4, 0x81, 0x0, 0x8, 0x4, 0x1fffffffe000000, 0x821b, 0x2800000, 0x80, 0x9, 0x59d7, 0x800, 0x100, 0x7f, 0xd4b, 0x401, 0x3, 0x100000001, 0x0, 0xfffffffffffffffc, 0x44, 0x139, 0x3, 0x20, 0x2, 0x8, 0x100, 0x8001, 0xffffffffffff0001, 0x1, 0xfffffffffffffffc, 0x73a, 0xb6, 0xffff, 0x5, 0x734, 0x6, 0xfffffffffffffff8, 0x1, 0xff, 0xff, 0xfa, 0x1, 0xb3, 0x7ff, 0x3, 0x4, 0x3, 0xfffffffffffffff8, 0x6, 0x0, 0x9310, 0x100000001, 0x5, 0x3, 0x4, 0x6, 0x2, 0x4, 0x3ff, 0x7, 0x1, 0x20, 0x9, 0x5, 0x0, 0x3, 0xd5, 0x7f, 0x5, 0x9c, 0x0, 0x546, 0x80, 0x4, 0x2, 0x7, 0x5, 0x1, 0x6, 0xffffffff, 0x3, 0x4, 0xffffffffffffffc1, 0x8e, 0x1, 0x1, 0x2, 0x100000000, 0x9, 0x400, 0x1, 0x3, 0x200, 0x0, 0x35, 0x8, 0x2, 0x2, 0x2, 0x1d68, 0x69a, 0x5, 0x1f, 0x5, 0x3047c476, 0x9, 0x4, 0x3, 0x200, 0xf271, 0x8, 0xfffffffffffffeff, 0x7, 0x10000000000, 0x8000, 0xff, 0x10000, 0x9, 0xed, 0x1, 0x100, 0xea6, 0x0, 0x9, 0x20, 0x0, 0x0, 0xfffffffffffffffe, 0x80000001, 0x100000000, 0x3, 0x5, 0x3, 0x5, 0x6, 0x3, 0x59b8, 0xfffffffffffffffb, 0x4f, 0x8000, 0x5, 0x2, 0x4, 0xfffffffffffffff8, 0x89, 0xffffffffffffffe0, 0x7, 0x0, 0x9, 0x8, 0x6, 0xa9, 0xe2, 0x9, 0x5, 0x7, 0x2, 0x1, 0x1, 0x6, 0x10000, 0x3, 0xf415, 0x3, 0x48, 0x4, 0x1, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x0, 0x2, 0xffffffffffffff22, 0x96e, 0x0, 0x401, 0x8, 0x200000, 0x2, 0x9, 0xffffffff, 0x3, 0xe6, 0x4, 0x1, 0x10001, 0x1, 0x5, 0x401, 0x400, 0x83a4, 0x3c0, 0x800, 0xffffffffffffff44, 0x1, 0x6, 0x9, 0x1, 0x2, 0x7fffffff, 0x9, 0x3f, 0x800, 0x1, 0x6, 0x4, 0x10001, 0x4121, 0x800000000000, 0x1, 0x1000, 0x100000000, 0x9, 0x3ff, 0xedb3, 0x6, 0x50, 0x3, 0x100000001, 0x2, 0xffffffff, 0xd1, 0xfffffffffffffffe, 0x6e3, 0x8, 0x5, 0x3, 0x7, 0x8, 0x80, 0x5, 0xff, 0x7fffffff, 0x3, 0xef30, 0x1, 0x5, 0xffffffffffffffff, 0x2, 0x6ac, 0x3, 0x4, 0x9, 0xffffffffffffffa4, 0x2, 0x0, 0x100000001, 0x9, 0xe4, 0x200, 0xa6a3, 0x2, 0xffffffffffff58d0, 0x7, 0x2, 0xa4, 0x3, 0xacc, 0x4, 0x6, 0x800, 0x5, 0x80, 0x7, 0x1, 0x8, 0x36, 0x1, 0x1, 0x100, 0x74f3, 0x2, 0x3c3, 0x100000001, 0x9, 0x7fffffff, 0xfffffffffffffff9, 0x6, 0x40, 0x1, 0xfff, 0x5, 0x9, 0x7cde, 0x5, 0x3, 0xffffffffffffffff, 0x3, 0x8, 0x3, 0x34, 0x5, 0x2, 0x9, 0x80000001, 0xf389, 0x9, 0xffff, 0x10001, 0x5, 0x200, 0x5, 0xffffffffffffffff, 0xfffffffffffffffd, 0x6, 0x4, 0x100, 0x0, 0xe7a, 0x0, 0x1, 0x7, 0x2b, 0x2, 0x90000000, 0x1ff, 0xffffffffffffffff, 0x6, 0x7fffffff, 0x33b, 0xfff, 0x5, 0x3, 0x100000000, 0x71, 0x100000001, 0x9, 0xac93, 0x7, 0x40, 0x10000, 0x400, 0x10001, 0x96, 0x6, 0x80000001, 0x100000001, 0x9b, 0x4, 0xe6, 0xfff, 0x6, 0x10000, 0x0, 0x313, 0x0, 0x7, 0x6, 0x7f, 0x5, 0xfffffffffffffe00, 0x6, 0x4, 0x9, 0x6, 0x1ff, 0x10000, 0xff, 0xffffffffffffff7f, 0x3, 0x9, 0x800, 0x5, 0x9, 0x0, 0xd34, 0xffffffff7fffffff, 0x20, 0x7fff, 0x3, 0x80000001, 0x0, 0x9, 0x2, 0x3456, 0x4a0f14ce, 0x8, 0xf7, 0x0, 0x7, 0x0, 0x9, 0x101, 0x8, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x1000, 0x4, 0x7f, 0x6, 0x6, 0x5, 0x7f, 0x8, 0x40, 0x20, 0x3, 0x80000000, 0x80, 0x0, 0x10001, 0xffffffff, 0x8, 0xffffffffffffff81, 0x3, 0x40, 0x800000000, 0x5, 0x4bab, 0x65e, 0x3, 0x80, 0x0, 0x3, 0x8000, 0x4, 0x3f, 0x0, 0xada2, 0x0, 0x42e, 0x73fd, 0x1, 0x5, 0x240000000000000, 0x68e0, 0x7976, 0x0, 0x6, 0x3, 0x1da, 0xfffffffffffffc00, 0x1, 0x0, 0x101, 0x47, 0x9, 0xfffffffffffffc01, 0x5ba0, 0x100000001, 0x9, 0xeb, 0xfffffffffffffffd, 0x6, 0xffffffff, 0x800, 0x9, 0x6e7, 0x1, 0x1000, 0x7, 0x8b6, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x4, 0x6, 0x100000000, 0x400, 0x1, 0x3, 0x26d075f0, 0x6e, 0x10001, 0x80000001, 0xfffffffffffffffd, 0x5, 0x100, 0x80000001, 0x9f, 0xfc, 0x5, 0x3, 0x2c3c0ed0, 0x3, 0x2, 0x5e39, 0x2, 0x6, 0x16d, 0x0, 0x2, 0x0, 0x8, 0x9b, 0x800, 0x2bf61fcd, 0x7, 0x7, 0x8f, 0x9, 0x2, 0x1, 0x1000, 0x200, 0x80000000, 0x7, 0x9, 0xffff, 0xfffffffffffffffc, 0x7fff, 0x5, 0x2, 0x8001, 0x6, 0x8, 0x0, 0xfb7, 0x0, 0x1, 0x80000000, 0x0, 0x0, 0x5, 0x45400000000000, 0x6, 0x9c, 0x7, 0x7, 0x1880b98d, 0xaf, 0x0, 0x1ff, 0xffffffffffffffff, 0x7, 0x2, 0x9, 0x1, 0xfffffffffffffff9, 0x8, 0x8000, 0x20, 0x80, 0x52c, 0xffffffffffff0000, 0x5, 0x6, 0xc000000000000, 0x1, 0x2, 0x4, 0x2, 0x8, 0x4, 0x1, 0x7f, 0x8, 0x7, 0x1, 0xbe, 0x2, 0x0, 0x2, 0x6, 0x3e0000000000, 0x15, 0x9, 0xffffffff, 0x1000, 0x8, 0x766, 0x1, 0x7ff, 0x504, 0x2, 0x0, 0x6, 0xffffffff00000000, 0x1ff, 0x1000, 0x6, 0x1ff, 0x8001, 0xe35d, 0x3, 0x2, 0x0, 0x4, 0x80000001, 0x8da, 0x2, 0x7, 0x2, 0x4, 0x1000, 0x3, 0x1, 0x6, 0x7fff, 0x9, 0xffff, 0x9, 0x3, 0x8, 0x8, 0x80000000, 0x101, 0x7, 0x0, 0x1, 0x2, 0x2, 0x69, 0x1, 0xe5e, 0x935, 0x7f, 0x200, 0x92, 0x9d5, 0x8, 0xec, 0x4, 0x10000, 0x2, 0x4, 0x1ff, 0x0, 0x7f8000000000000, 0x3ff, 0x35747f20, 0x7, 0xffffffffffffffff, 0x1ff, 0x4, 0x9, 0xc1, 0x80, 0x100, 0x1524, 0xe988, 0x81, 0x1f, 0x9, 0x1, 0x800, 0x1, 0xffffffff80000001, 0x0, 0x9, 0xfffffffffffffff7, 0x60be, 0x101, 0x10000, 0x7, 0xffffffffffffff1e, 0x7fffffff, 0x7f, 0x5590, 0x68d594bd, 0x4, 0x80000000, 0x3d071930, 0x4, 0x0, 0x6, 0x9, 0x7, 0xb6, 0x205, 0x20, 0xffffffff80000000, 0xfffffffffffffffb, 0x2, 0x7e, 0x4, 0xfff, 0x1, 0x1, 0x4, 0x4, 0x3, 0x3f, 0x80000000, 0x1, 0x80, 0x3, 0xc3, 0x93, 0x6, 0x3ff, 0x398b3fa7, 0x5, 0x1, 0xfff, 0x7, 0x200, 0xba65, 0xfffffffffffffffd, 0x8, 0xff, 0x61, 0x7, 0x8001, 0x2, 0x46cd, 0x7, 0x2, 0x5, 0xffff, 0x2, 0x6, 0x1, 0x10001, 0x6, 0x7f, 0x3, 0x80000000, 0x8, 0x400, 0x800, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1000, 0x26dfa12a, 0x4, 0x2, 0x7, 0x0, 0xfffffffffffffffe, 0x49, 0x3f, 0x9, 0x401, 0x2, 0x8001, 0x3, 0x8001, 0x7f, 0x7, 0x0, 0x101, 0x8, 0x800, 0xef2, 0x6, 0x1000, 0x10001, 0x0, 0x9, 0x1, 0x7fffffff, 0x393, 0x80000000, 0x0, 0x8001, 0x0, 0xfffffffffffffffb, 0x2, 0xffffffffffffff3a, 0x3836, 0x3, 0xffffffffffff0001, 0x725d, 0x7, 0x1, 0x1, 0x7fff, 0x2, 0x7824, 0x599, 0x10000, 0x3, 0x1, 0x4, 0xd1fd, 0x10001, 0x80, 0x1, 0xdb16, 0x4, 0xffffffffffffffff, 0x8, 0x5, 0x4, 0x1f, 0x80, 0x7fffffff, 0x2f3, 0x1ff, 0x2, 0x7fff, 0x9, 0xffffffffffffffff, 0x6, 0x1, 0x1, 0x1, 0x40, 0x8000, 0x3, 0x9, 0x6, 0xfffffffffffffff7, 0x20, 0x6, 0x5, 0x0, 0x100, 0x100, 0xb6f, 0x6, 0x8, 0x7, 0xda86, 0x2, 0x1000000000000000, 0xd, 0x10000, 0x20, 0x3d, 0xffff, 0x4, 0x4, 0x1f, 0x2, 0x5, 0x1, 0x3, 0x15, 0x5, 0x7, 0x6, 0x1, 0x2f66, 0x723900000000000, 0x5, 0xad0e, 0x8, 0xfff, 0xfffffffffffff800, 0x12000000, 0xc3f9, 0x6, 0x9, 0x7, 0x0, 0x7f, 0x193, 0x401, 0x1f, 0x4, 0x80000000, 0x9, 0x7, 0xffffffff, 0x9, 0xfffffffffffff801, 0x3b, 0x5, 0x1, 0xeb4, 0x9, 0x3, 0x80000001, 0x1, 0x0, 0x80000001, 0x7ff, 0x8, 0xffffffff80000000, 0xd574, 0x6, 0x984a, 0x200, 0x1, 0x3, 0x8, 0x6b2, 0xfff, 0x2, 0x4, 0x4, 0xf7e3000000000000, 0x4, 0x4, 0x7, 0xff, 0x3f, 0x20, 0x2, 0x3, 0x2, 0x0, 0x100000000, 0x6, 0x8b, 0x1000, 0x8, 0x2, 0x9, 0x2, 0x2, 0x1f, 0x6, 0x1, 0xfff, 0x2cbf, 0x80000000, 0x80, 0x9, 0x100000000, 0x9, 0x3, 0x8, 0x6, 0x8, 0x6, 0x1ff, 0x0, 0x298, 0x6, 0x1e, 0xdc67, 0xfffffffffffffff7, 0x0, 0x8, 0x0, 0x3, 0x3, 0x8, 0x8c33, 0x9, 0x14000, 0xcbcb, 0xfffffffffffffffb, 0x9, 0x20, 0x4, 0x9, 0x8, 0x6, 0x800, 0x3, 0x7, 0x800, 0x4, 0x5e, 0x2, 0xc207, 0x4, 0x8000000, 0x20, 0x447, 0x80000000, 0x161b, 0x3, 0x8, 0x71867ad, 0x5, 0x8000, 0x7ff, 0x3, 0x2, 0x398, 0x7, 0xfffffffffffffffd, 0x8000, 0x400, 0x1, 0x9, 0x1ff0000000, 0x5, 0x0, 0xfffffffffffffff9, 0x2, 0x2, 0x0, 0x0, 0x8, 0x101, 0x7fff, 0x4, 0x80000001, 0x6, 0xeaa7, 0x4, 0x1, 0x0, 0x4, 0x81, 0xffff, 0x3, 0x2, 0x9, 0xd36, 0x8, 0x932, 0xae, 0x1f, 0x5, 0x1f, 0x6, 0xcf, 0x4, 0x100000001, 0xc529, 0x4, 0x400, 0x9, 0x3, 0x3, 0x1, 0x7f, 0x4, 0x7, 0x5, 0x3, 0x9, 0x0, 0x20, 0x101, 0x3, 0x6, 0x3, 0x9, 0x2, 0x2, 0x20, 0x101, 0x7, 0x0, 0x9, 0x3, 0x2, 0x8001, 0x5, 0x3f, 0x8, 0x3, 0x101, 0x401, 0x7, 0xfffffffffffffffc, 0x6, 0x101, 0x0, 0x6, 0x9, 0x2, 0x7, 0x3f, 0x100000000, 0x3, 0x39d6, 0xffffffffffffffff, 0x1, 0x5, 0x2, 0x0, 0x81, 0x7ff, 0x7, 0x1, 0x800, 0x16038c0d, 0x5, 0xfff, 0x8, 0x8, 0x6, 0x3, 0x6, 0x8001, 0x2, 0x31, 0x9, 0x5, 0x2, 0x28, 0x7ff, 0x3ff, 0x7, 0x2, 0x800, 0x3, 0x310eeb69, 0x2, 0x6, 0x3ff, 0x100000001, 0x0, 0x3ff, 0x100000001, 0x7, 0x5, 0x3, 0x7fffffff, 0x0, 0x3, 0xff, 0x9, 0x2, 0x8, 0x0, 0x3, 0x7fff, 0x4, 0x40, 0xf11d, 0x8e7, 0x0, 0x6, 0x6, 0x0, 0x5ada0172, 0x3, 0x8, 0x8001, 0x9, 0x8, 0x1, 0x9, 0x81, 0x2, 0x20, 0x3ff, 0x4, 0x80000000, 0x6, 0x100000000, 0x101000000000, 0x80000001, 0x0, 0x9, 0x1, 0x6, 0x6, 0x8000, 0x8001, 0x8, 0x6, 0x7fff, 0x2, 0x2, 0x8ef6, 0x80, 0x9, 0x3, 0x81, 0x1270, 0x2, 0x800, 0x100, 0x4, 0x85db, 0x9, 0x100000000, 0xfffffffffffffff7, 0x401, 0x4, 0x8, 0xfc0000, 0x7, 0x5, 0x7, 0x7, 0x401, 0x0, 0x3, 0x6, 0x3d, 0x7, 0xff, 0x401, 0x5dc0, 0x4, 0x80000000, 0x8001, 0x1000, 0x100000001, 0x401, 0x100, 0x401, 0x4, 0x3, 0x9, 0x4, 0xfffffffffffffffd, 0x5, 0x7, 0x401, 0x9, 0x9, 0x1, 0x5c6, 0x6, 0x9, 0x1, 0x4, 0x4, 0x20, 0x401, 0x66, 0x6, 0x6f6e0b85, 0x3, 0x4, 0x100, 0x40, 0x6aed, 0x8, 0x8, 0x3, 0x3, 0x4d2, 0x7fffffff, 0x1, 0x6a, 0x1, 0x1ff, 0x0, 0x10001, 0x0, 0xfffffffffffffe01, 0xbeb, 0x5, 0x2, 0xd0d0, 0xfffffffffffffffe, 0x7fffffff, 0x2, 0x6332, 0x28ea, 0x200, 0x6, 0x799, 0x6, 0x3, 0x4, 0x7c, 0x4, 0x0, 0x80000001, 0x0, 0x0, 0x9, 0x3, 0x0, 0x10000, 0x81, 0x0, 0x0, 0x1, 0xffff, 0x5, 0x8, 0x8, 0x401, 0x4, 0x1, 0x1, 0x8001, 0xfff, 0x1000000000000, 0xfffffffffffeffff, 0x7fff, 0x0, 0xb9, 0x9, 0x77, 0x4, 0x2, 0x7fff, 0xffff, 0xfffffffffffffff9, 0x12cb, 0x7, 0x80000001, 0x8, 0xffffffffffff5c8e, 0x2, 0x5, 0xd56, 0x0, 0x85ee, 0x80000000, 0x2, 0x0, 0x0, 0x8, 0x9, 0x81, 0xffffffffffffffbf, 0x3f, 0x3, 0x3, 0x800, 0x3, 0x7f, 0xef, 0x7, 0x100, 0xa455, 0x5, 0x48000000000, 0xe1, 0x5, 0xffffffff80000001, 0x3, 0x1ff, 0x0, 0x4, 0x0, 0x2, 0x7, 0x3, 0x1, 0x2, 0x7, 0x1df, 0x2, 0x1000, 0x1, 0x0, 0x7, 0x100, 0x5, 0x1f, 0x2, 0xffff, 0x4, 0x20, 0x6, 0x5, 0x7, 0xffffffff, 0xe812, 0x800, 0x9, 0x95f7, 0x100000000, 0x7ff, 0x401, 0x3ff, 0x200, 0x1, 0x10001, 0x6, 0x6a5, 0xfffffffffffff4dd, 0x3, 0x4, 0x0, 0x1, 0x3, 0x1000, 0x4, 0x100000001, 0xb, 0x80000001, 0xfffffffffffffffb, 0x4405e619, 0xfffffffffffffffe, 0x1, 0x3, 0x7fff, 0x1000, 0x3, 0x3, 0x6, 0xfbd, 0x26e4fd74, 0x9, 0x0, 0x8001, 0x1, 0x0, 0x4000000000000000, 0xa7c4, 0xfff, 0x0, 0x1ff, 0x4, 0x2000000000, 0x2, 0x2, 0x0, 0x0, 0x4, 0x8, 0xfffffffffffffe00, 0x1, 0x3ff, 0x8, 0x4, 0x1000, 0x40, 0x81, 0x3, 0x6, 0x6, 0xffffffffffffff80, 0x3, 0x5, 0x4, 0x1000, 0x4, 0xb43, 0x5d9, 0x3f, 0x0, 0x4, 0x7, 0x8001, 0x4, 0x967cf9c, 0xb636, 0x5, 0x8001, 0x4, 0x3, 0x2, 0x7f, 0x7, 0x9a1b, 0x6, 0x5, 0xffffffffffffffff, 0x5, 0x6, 0x4, 0x9, 0x2, 0xfffffffffffffffe, 0x2, 0x4, 0x0, 0x1, 0x1, 0xffff, 0x7ff, 0xce0c, 0x0, 0x8, 0xb3b, 0x1, 0x8, 0x80000001, 0x5, 0x80000000, 0x9, 0x5, 0xf2, 0xf99, 0x3ff, 0xc37f, 0x5, 0x6, 0x7, 0x1ff, 0x2b, 0x200, 0x400, 0x3d2aa0f5, 0x7f, 0x401, 0x8000, 0x800, 0x7ff, 0xffffffffffffffff, 0x2, 0x7, 0x0, 0x6, 0x5599, 0x8, 0x7fff, 0xffffffffffffff81, 0x6, 0x5, 0x6, 0x9, 0x4ff, 0x96e1, 0xfffffffffffffeff, 0x1, 0x100000000, 0x9, 0x311, 0x5, 0x3, 0x3, 0x9, 0x7, 0x4, 0x800, 0xfff, 0x1, 0x7053, 0x3, 0x3f, 0x7f, 0x7ff, 0x3, 0x100000001, 0x6, 0x1, 0x4, 0x1, 0x1ebc02a1, 0x8, 0x40, 0x8, 0xfff, 0x5, 0x14, 0x1, 0x3, 0x3, 0x5, 0x2, 0x200, 0x101, 0x800, 0x100, 0x8, 0xffff, 0x10000, 0x101, 0x7fff, 0xfff, 0x3, 0x11, 0x101, 0x6, 0x80000001, 0x7fffffff, 0x4, 0xff, 0x7, 0x0, 0x49a7c064, 0xb2, 0x7, 0xda0e, 0xffffffffce9c1976, 0x63, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd, 0x1ff, 0x3, 0xfffffffffffffff7, 0x3, 0x17fa00000000000, 0x2, 0x5, 0x1, 0x3, 0xffffffffffffff8c, 0x401, 0x100, 0x600, 0x0, 0x8000, 0x0, 0x0, 0x897c, 0x6, 0x10001, 0x2400000000000000, 0x101, 0x8, 0x1, 0x0, 0x4, 0x0, 0xffffffff, 0xfffffffffffffc00, 0x80000001, 0x0, 0x465, 0x7, 0xffffffffffff0001, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x100000001, 0x6, 0x0, 0x2, 0x10000, 0x1, 0x2edb, 0x9, 0x3, 0x20, 0xcfd, 0x101, 0x6, 0x8, 0x7fff, 0x8, 0x28, 0x20, 0x2, 0x8, 0x3, 0x9, 0x200, 0xef, 0x1, 0x7ff, 0x4, 0x7, 0x7c, 0x1, 0x1ff, 0x8, 0x200, 0x7b5, 0x80000000, 0x101, 0x5, 0xfff, 0x0, 0x80, 0x8, 0x6, 0x1, 0x8, 0xfffffffffffffffb, 0x3, 0x1, 0x8, 0xc04e, 0x8, 0x8, 0x0, 0x401, 0xaac, 0x3, 0x100, 0x7f, 0x5, 0x3, 0x3, 0x7ff, 0xff, 0x7, 0x5, 0x3, 0x5, 0x6, 0x8, 0x10000, 0x80000001, 0x8001, 0x100000001, 0x20, 0x6, 0xfffffffffffffff8, 0x6, 0x9, 0x9, 0x2, 0x0, 0x400, 0x1, 0xfffffffffffffffa, 0x9, 0x0, 0x10000, 0x8, 0x0, 0x7, 0x2, 0xfff, 0xbc3, 0x0, 0x5, 0x4, 0x217, 0x6e1, 0x2, 0x40, 0x1ff, 0x3, 0x42d, 0x2, 0x6, 0x6, 0x2, 0x8, 0x0, 0x3, 0x3, 0xf7b, 0x8, 0x0, 0x2, 0x1609fdbc, 0x3, 0x4, 0xfff, 0x7, 0x20, 0xd313, 0x7, 0x5, 0x3, 0x8, 0x20, 0xffffffff, 0x696, 0x3, 0x6, 0x7, 0x0, 0x2bd, 0x7, 0x1, 0x3ff, 0x2, 0x4, 0x101, 0xfffffffffffffffa, 0x1f, 0x0, 0x7f, 0x200, 0x1, 0x962, 0x10001, 0x80000001, 0x10001, 0x3f, 0x3, 0x5, 0x401, 0x7, 0x100, 0x5, 0x8, 0xffffffff, 0x2, 0xff, 0x87, 0x80000001, 0x9, 0xffffffff, 0x3, 0x4, 0x7, 0x8001, 0x3, 0x3, 0x9, 0x81, 0x0, 0x7fff], "16903aa66c36a56571ee"}}) 2018/04/16 04:58:28 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x8010000400000084) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="3cbe92", 0x3}, {&(0x7f0000000080)="c404f27143f63abeb2b96a1aa2a76d86565ff6bb5c2c531051c21e0e9300ea460f318641c03d0d98ee0df9a59eae10507e524dba378dd2e3ae6a90f6f57c67232c30fc22f721178c899997f9793618ff61889aa510fc48544f2825a35786ae3d4dd5c76085b82e90e967a644177134ebefb2c2eb9abf172b7221072e6fccd12b4b05d991e6960ab1655d8aadeb64d222ebbe569cc2d964cb7ea2b3386751f7afc3dd5ecba4bac144344bf6f4c0ac9e981246309bf302", 0xb6}, {&(0x7f0000000140)="e6ebe605be35d8c278b7e6435a3e91d0694ac9ce04367fe78d8d1e7588aa589b4710b8b63f4fcc4a802cbc3cadb7868665369e713b262711507a756d551dcb6b", 0x40}], 0x3, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) pipe(&(0x7f00000001c0)) 2018/04/16 04:58:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) ioctl(r0, 0x800000000000125e, &(0x7f00000000c0)) 2018/04/16 04:58:29 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00008c0000/0x4000)=nil, &(0x7f0000000000)) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/240, 0xf0}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 2018/04/16 04:58:29 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x2, 0x7f, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000081000)={r0, 0x1d5, &(0x7f0000392000)}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r1, 0x5381, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000001c0), 0x14) pread64(r2, &(0x7f0000000200)=""/254, 0xfe, 0x3d) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getgroups(0x2, &(0x7f0000000200)=[0xffffffffffffffff, 0x0]) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="f4095811e8f894235a18ffe47f874420efa310072e1ef05ad7376bbb4cdf", 0x1e}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="300000000000000810122f2d4a8a2068", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x50}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x3ff}, &(0x7f0000000380)=0x8) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000480)={{0xa, 0x4e22, 0xae, @local={0xfe, 0x80, [], 0xaa}, 0x1ff}, {0xa, 0x4e24, 0xffff, @dev={0xfe, 0x80, [], 0x15}, 0x92}, 0xf445, [0x7f, 0x4, 0x4718, 0x8d62, 0x1, 0xfffffffffffff099, 0xfffffffffffff4df, 0x398d]}, 0x5c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={r7, 0x100, 0x800000020}, &(0x7f0000000440)=0xc) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) 2018/04/16 04:58:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@report={0x10c, 0x20, 0x600, 0x70bd27, 0x25dfdbfb, {0x33, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x2, 0x4e24, 0x0, 0xa, 0xa0, 0x20, 0x88, r1, r2}}, [@tfcpad={0x8, 0x16, 0x1}, @lifetime_val={0x24, 0x9, {0x1, 0xa000000000, 0x80, 0x1}}, @proto={0x8, 0x19, 0x3f}, @tfcpad={0x8, 0x16, 0x400}, @tmpl={0x84, 0x5, [{{@in6, 0x4d5, 0xff}, 0x2, @in6=@ipv4={[], [0xff, 0xff]}, 0x34ff, 0x3, 0x3, 0x5, 0x1, 0x0, 0x7ff}, {{@in=@multicast1=0xe0000001, 0x4d6, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x3507, 0x7, 0x0, 0x0, 0x2, 0x1, 0x8001}]}]}, 0x10c}, 0x1}, 0x81) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000400)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0x5, 0x7, 0x0, 0x0, 0x4, 0x100000, r1}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x14, 0x73bf785dca2aee0d, 0x0, 0x0, {0x2}, [@nested={0x8, 0x0, [@generic="b9"]}]}, 0x1c}, 0x1}, 0x0) connect$unix(r3, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) [ 73.077951] device bridge0 left promiscuous mode [ 73.214211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 73.298151] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/16 04:58:30 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) 2018/04/16 04:58:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_getaddr={0x90, 0x16, 0x300, 0x70bd2a, 0x25dfdbfb, {0xa, 0x8, 0x1, 0xff, r1}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_deladdr={0x2c, 0x15, 0x11, 0x0, 0x0, {0xa, 0x78, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x2c}, 0x1}, 0x0) 2018/04/16 04:58:30 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x83, 0xff, 0x1}, 0x26e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000040)='/', &(0x7f0000000100)}, 0x18) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10) 2018/04/16 04:58:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x69) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x101, 0x5}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0xfffffffffffffffc}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)='}\x00', 0xfffffffffffffffd) r6 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001000)="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", 0x1000, 0xfffffffffffffffc) keyctl$link(0x8, r5, r6) dup3(r2, r0, 0x0) 2018/04/16 04:58:30 executing program 1: r0 = getpid() r1 = getpgrp(r0) r2 = syz_open_procfs(r1, &(0x7f0000000040)="6f0700e1ffff0373969d6cc13b2f3259ccc391edc15b35e4186281d12cbc1103e2daf5c09cba926b8b6dbc9945343b9548788806bf712a000000000001000067855a24066eabfb01ebc481fa2028b0f6284985") write$eventfd(r2, &(0x7f00000005c0), 0x8) 2018/04/16 04:58:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x803, 0x2000, &(0x7f0000000080)) 2018/04/16 04:58:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000f74fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000b61000)={0x0, 0xb}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x2f2) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x2e, &(0x7f0000ffb000/0x4000)=nil, 0x1) sendto$inet6(r0, &(0x7f0000856f71)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x433cfe446adba396}, 0x10) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x2, 0x10000, 0x480, 0x80000000, 0xffffffffffffffff, 0x40}) write(r0, &(0x7f0000000cc0)="d110ba65b7f75f3d490ce4f580b9a8e466602500c4bedde7b95b8b1309ef6b0953fcd3d392874f04b07b56a0f888d8a4d40b540ea9b86b722de731a91bdae01b538a8d9485f86631ea498922a0fd20d4538d17dbd42108bd275832b7bae632cbbe0a13286e6656072157be8ffaafa255609908422c269f85154df3c31e242951ba6c684863edaee20fac0101661c5639b054b7e191482b62bbd11c0c27ffe2383014c470fd5a343f499e2fa752fbc9d846488cfa88683169972c9b2cba01fd1f3f0dc8dff269a4e6fa7b7c9c76ee026fd26683e2ca1c618052f0296aa25a31ab7b0900000000000000fb1dcdc5b96dfe571bac570bad40dde7dc0503419e9b2f8213e0ae46d5b4075b36275aa8af46960aedc633b9a97ef52b7e7e12e9a227d0c23369bccedc974a55af2d7790c2bf39837c1511ea5febaa61bd42dde9a4a403188163564309af92a02618a30007ffcb4a8a685665b631990b44329a7c7c13a65b075321fa60beaf72452f6e3d6cd2cfef46efb86ec4d814b5e973ba94fa786277d976921908ec861deed3778a46b544d381576e34e501fd82ce87e3f3873b826ade5dac485055c91d2aa6b04d4820705db77c41ccc5e7ffcab4b0efea4b4aecfe5a635401afdf583e5dcaae2e0f5c01f93052f0864074a8b18f3126ae4ae39565b4be459ae1fae8c2042cd46d7bc23091f16855f1d19153d74c3d892b4256dd74e6fe88ce2ea96beed8176e7cc0a06aed4f0673ad1c4719f781799e095317fdff6732281da438ca3f293ec6e26750eeb9b67382cc35c897cd56e5c1011e6e93a0a7d366d057642e8d0946ed29a88014dfe573adf460a74fdc9b9dc35ad91086b0425fb6a3ff3d7e01c5eb4361e373cc5bcb12ffe2191a3a864f1fd947c0cfa2c3d877087375546b55e1fb9339ce84b79b832ffe8c36d4b8c60aae58a59940d1670750d466d04b86a46e8404c8dac89946b27eb40677aefbd4e48ce219062b838626f398d4e63ebd59ae60923face4f5418789f3a9c42c4c017ceed77fc9c86a4194409f684f20a9b2f64d7de7fa374d47450771fc9dcc05cf2c2bb34fb4f245566165af2611daf207f39084f41b9c2501e087f0ff9840978904d26f79e0df77b52ff8dc51034194741def8c0cc3ea638349fc447e248aba6994e1201413cc4d4fccfab0082f8393eb24aa7a6f1ec5ae4cffde1410354b0a930d888cc4d75c94f58d2c4862fcbbde7637444d09f0e3fd4ce3fb0934982abbfd14ae8d6b31a5a736179aee972c6fc968fddfe29881434bb7d4c3d6f31ed611ad33caa0373de6051adbc639ad1ed6fad06a0bb65871e4cb3abe6c060500dc8fb83fea00176f35d0ed68acdf73b5eaf32b4322f8b4e8f671733f94b870e99b283014435a0aa223bd6bd3a192df2fe11a207906358dc49d49c2b0c826a165d2ef3196e9d5b86a6515aaf38e57c7c5bbf7ab7f7974d4c012aac2982e2b9725db8fa2f6dddccfe119f78855e136cf58d69d623732e1cc7bd910caa6b53951fab4d1c69acc3a6fa1289f22c8e4de3f67e78fe63e015de345a5bdb5a5becb415c06cfd0744fedd04c91abacd4cd0dbe7c2323220189482c2fc5ac9a683b48907bf33d571540986506f04a2f74019f41fed754fac3f616de59ea5c1ab9e4cfb72efac5af29fffd502b21ea1e1ea41a3a22abe0589b5c737bb851c6eb8d89bb99556eb3966e2d658f68f7940d99740f05437edd54a3824be48b3b919c00688ff88df070434a1c69b9848ab94aea47082dc554f1092ca77d298e59a8419ad22dc8b4e8a725cfd1abcece95045012842ff6eced765daa9bb1b08103abc829a895cf75c090db3761927aff4398d0b5300311d6e3343d02881d88b3d65b7f11488afafba4d719510fb2ab94e61ba40a461e8972a467c71418b335a7ef70e5293ae07b0c6cb6bb12f15111d68afb1f1b54e4dc1c4e0dc360f844086d72928b33c4cca5fe13ad28f57103290ca77adb92458d4bd10f675b47a14d5b4f6a73932cb97fc4ccb841e8dbe40b29aaa73a291569ecfe3bc1e5e95aa46e1a16da6ee9fd32b550852d3fede027214bd74c465317d6ebb75533e4eadabb37557265447809a3a9a830fe7cf103dd95", 0x5dc) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/88, 0x58}, 0x0) getrandom(&(0x7f00000001c0)=""/111, 0x6f, 0x3) 2018/04/16 04:58:30 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x1041}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x54000800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) socketpair(0x11, 0x80000, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1ff}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={r3, r4, 0x7}) 2018/04/16 04:58:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x38}, 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000200)=""/4096) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1b18, 0x40) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000100)=""/157) 2018/04/16 04:58:30 executing program 6: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040), 0x527) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x12013, r1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x5, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e24, @rand_addr=0x4}, {0x2, 0x4e23, @broadcast=0xffffffff}, 0x51, 0x3ff, 0x7, 0x9, 0x3f, &(0x7f0000000080)='vlan0\x00', 0x7, 0x400, 0x2}) mmap(&(0x7f0000da9000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 2018/04/16 04:58:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') accept$packet(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)=@ipv4_newaddr={0x4c, 0x14, 0x30c, 0x70bd2a, 0x25dfdbfb, {0x2, 0x40, 0x10, 0xfe, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x5, 0x7, 0x7f}}, @IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}, @IFA_BROADCAST={0x8, 0x4, @local={0xac, 0x14, 0x14, 0xaa}}, @IFA_ADDRESS={0x8, 0x1, @loopback=0x7f000001}, @IFA_BROADCAST={0x8, 0x4, @broadcast=0xffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x100000000000016f, 0x59) 2018/04/16 04:58:30 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() prctl$getname(0x10, &(0x7f0000000240)=""/238) timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) ppoll(&(0x7f0000000180), 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) 2018/04/16 04:58:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000140)) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000023f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000911eb4)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/16 04:58:30 executing program 7: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r1, 0x2282, &(0x7f0000979fff)="a6") ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x80000001) write$evdev(r1, &(0x7f0000001fdc), 0x322) 2018/04/16 04:58:30 executing program 2: r0 = socket$packet(0x11, 0x7, 0x300) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) getsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r2, 0x4b65, 0x9) ioctl$KDENABIO(r3, 0x4b36) 2018/04/16 04:58:30 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80000000000004, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000000140)=[{0x10, 0x10f}], 0x10}}], 0x2, 0x0) socketpair$inet(0x2, 0x3, 0x80000001, &(0x7f0000000000)) 2018/04/16 04:58:31 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) 2018/04/16 04:58:31 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x1, 0x41}, 0x71) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x6, {{0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3ea}}, 0x0, 0x4, [{{0xa, 0x4e23, 0xe3, @empty, 0xaa}}, {{0xa, 0x4e20, 0x2}}, {{0xa, 0x4e23, 0xfffffffffffffff8, @ipv4={[], [0xff, 0xff]}, 0x1ff}}, {{0xa, 0x4e21, 0x80000001, @loopback={0x0, 0x1}, 0x401}}]}, 0x290) 2018/04/16 04:58:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x15) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x20, 0x40, 0x8, 0x5, 0x7f}) write$cgroup_int(r1, &(0x7f0000000100)={[0x36, 0x0, 0x30, 0x0, 0x0, 0x36, 0x33]}, 0x7) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 2018/04/16 04:58:31 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}], 0x2aa) r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket(0x1f, 0x807, 0x100000) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000edbff8)=@assoc_value, &(0x7f0000006fff)=0x8) 2018/04/16 04:58:31 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002980)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000100001000000000000000000e00000010000000000ee4ad1000000000014148a0000000000000000000000000000002622a65140d83f1ff700000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000000002b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}, 0x1}, 0x0) prctl$setfpexc(0xc, 0x100000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xffffffff}, &(0x7f0000000240)=0x20) 2018/04/16 04:58:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="0ca415f6fe8c4709ed071a0c1fa7fdb198b4e71f0e8dde42559e1633e8d41f50", 0x20}], 0x1, r1) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4b, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/16 04:58:31 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010aff6)='/dev/ptmx\x00', 0x0, 0x0) accept4$nfc_llcp(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x80000) ioctl$TIOCGPTPEER(r0, 0xc0189436, 0xffffffffffffff88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xcc7) 2018/04/16 04:58:31 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80000000000004, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000000140)=[{0x10, 0x10f}], 0x10}}], 0x2, 0x0) socketpair$inet(0x2, 0x3, 0x80000001, &(0x7f0000000000)) 2018/04/16 04:58:31 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000080)=[{0x3, 0x40c}], 0x1) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001440)='/dev/usbmon#\x00', 0x8000, 0x20000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000014c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000015c0)={&(0x7f0000001480)={0x10}, 0xc, &(0x7f0000001580)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000129bd7000fddbdf250e00000048000200080002004e230000080005000500000014000100e0000002020000000000000000000000080008000700000008000300020000000800080000805f000800060002000000080004000700000008000500000000009ac57a5bf3f45dbde45620caa53e867f79c0bf78309bb817403ff28f908a6f040793e8150e73db0e219620a9c5eba5d5acbc8b329da4cb7f9ab1ab5da963c7d3f3c2efe0902febedced293a7ed35efbe05"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x20008010) 2018/04/16 04:58:31 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = socket$inet(0x2, 0x3, 0x19) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) pwrite64(r0, &(0x7f0000000000)="d4f0340b53132acba337a2bdf8d217fe99af36d9c1bf3fa91b51b02eb493027dae518e9dd7e23e9304867357a879c67fbf1c311bf457d3c5d80546e522c46db0af2ee525c833bb9a67c8cfe88d2e647235ce53086cf34821c2dcf6af723f0f36ebf553eff8069a0883e79a84c29bfb0283271f20adc8b07b686851875cdb5503c504db536dd60694a2444a9c35bdee3e517dd84703b3555425b9266130ff06bdaba58fb50b64e76947334314d4b36bee65937569fcfc9003a36a9a54a591bcce1dd81922650ca047f26592942a3eb623", 0xd0, 0x0) 2018/04/16 04:58:31 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) ioprio_set$uid(0x2, r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) 2018/04/16 04:58:31 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0)={0xe2}, &(0x7f0000000100), &(0x7f0000000180)={r1, r2+30000000}, 0x8) socketpair$ax25(0x3, 0x3, 0xf1, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r0, r3, &(0x7f0000000080), 0x51) 2018/04/16 04:58:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0xfffffffffffffffe}, 0x2c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x18) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/16 04:58:31 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', 'posix_acl_accesssystem[mime_type\x00'}, &(0x7f0000000040)='.\'self}\x00', 0xfffffe94, 0x2) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/04/16 04:58:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000180)={'team_slave_0\x00', 0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x68403, 0x0) shutdown(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x309000, 0x0) shutdown(r1, 0x0) recvfrom$ipx(r1, &(0x7f0000000040)=""/201, 0xc9, 0x100, &(0x7f0000000140)={0x4, 0x0, 0xa2, "67d8ea81f322", 0x6}, 0x10) 2018/04/16 04:58:31 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"d202b999cf85000000000088f301e710", 0x105}) getsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) [ 75.521669] QAT: Invalid ioctl [ 75.544451] QAT: Invalid ioctl 2018/04/16 04:58:32 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400007fffffff9, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x7}) epoll_pwait(r1, &(0x7f0000842000)=[{}], 0x1, 0x0, &(0x7f0000ded000), 0x8) 2018/04/16 04:58:32 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a00)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000900)}, 0x0) 2018/04/16 04:58:32 executing program 4: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffff, 0x80) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000440)=""/32) 2018/04/16 04:58:32 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x80001) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x4bc7) 2018/04/16 04:58:32 executing program 6: set_mempolicy(0x2, &(0x7f0000000000)=0x80000003, 0x6) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000ff6fe0)=ANY=[@ANYBLOB="04000000"], &(0x7f0000a90000)=0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20100, 0x40) syz_open_procfs(r2, &(0x7f0000000100)='net/ip_vs\x00') setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080), 0x4) 2018/04/16 04:58:32 executing program 7: r0 = msgget(0x0, 0x208) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000180)=""/173) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) timer_settime(r2, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r3 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0x2710, @reserved=0x1}, 0x10, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r3, 0x0) tkill(r1, 0x1000000000016) 2018/04/16 04:58:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006380)=[{{&(0x7f00000026c0)=@in6={0x0, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002740)=""/169, 0xa9}, {&(0x7f0000002800)=""/129, 0x81}, {&(0x7f00000028c0)=""/221, 0xdd}, {&(0x7f00000029c0)=""/216, 0xd8}], 0x4, &(0x7f0000002b00)=""/124, 0x7c, 0xfffffffffffffff8}, 0x8}, {{&(0x7f0000002b80)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/206, 0xce}, {&(0x7f0000003d00)=""/126, 0x7e}, {&(0x7f0000003d80)=""/161, 0xa1}, {&(0x7f0000003e40)=""/68, 0x44}], 0x5, 0x0, 0x0, 0x6}, 0x6}, {{&(0x7f0000003f40)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003fc0)=""/111, 0x6f}, {&(0x7f0000004040)=""/250, 0xfa}, {&(0x7f0000004140)=""/1, 0x1}, {&(0x7f0000004180)=""/146, 0x92}], 0x4, &(0x7f0000004280), 0x0, 0x4}, 0x2}, {{&(0x7f00000042c0)=@hci, 0x80, &(0x7f0000004540)=[{&(0x7f0000004340)=""/224, 0xe0}, {&(0x7f0000004440)=""/39, 0x27}, {&(0x7f0000004480)=""/50, 0x32}, {&(0x7f00000044c0)=""/98, 0x62}], 0x4, &(0x7f0000004580)=""/144, 0x90, 0x1}, 0x1}, {{&(0x7f0000004640)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000004780)=[{&(0x7f00000046c0)=""/137, 0x89}], 0x1, &(0x7f00000047c0)=""/4, 0x4, 0x20}, 0x9}, {{&(0x7f0000004800)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004880)=""/34, 0x22}], 0x1, &(0x7f0000004900)=""/155, 0x9b, 0x132}, 0x100000001}, {{&(0x7f00000049c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004a40)=""/69, 0x45}, {&(0x7f0000004ac0)=""/171, 0xab}, {&(0x7f0000004b80)=""/3, 0x3}, {&(0x7f0000004bc0)=""/40, 0x28}], 0x4, &(0x7f0000004c40)=""/252, 0xfc, 0x6}, 0x7}, {{&(0x7f0000004d40)=@nfc_llcp, 0x80, &(0x7f00000061c0)=[{&(0x7f0000004dc0)=""/102, 0x66}, {&(0x7f0000004e40)=""/97, 0x61}, {&(0x7f0000004ec0)=""/7, 0x7}, {&(0x7f0000004f00)=""/69, 0x45}, {&(0x7f0000004f80)=""/4096, 0x1000}, {&(0x7f0000005f80)=""/180, 0xb4}, {&(0x7f0000006040)=""/146, 0x92}, {&(0x7f0000006100)=""/79, 0x4f}, {&(0x7f0000006180)=""/53, 0x35}], 0x9, &(0x7f0000006280)=""/230, 0xe6, 0x6}, 0x8339}], 0x8, 0x102, &(0x7f0000006580)={0x77359400}) connect$netlink(r0, &(0x7f00000065c0)=@kern={0x10, 0x0, 0x0, 0x900a}, 0xc) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000040)=""/33, 0x21) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) r4 = accept4$netrom(r3, &(0x7f0000000240)=@full, &(0x7f0000000080)=0x48, 0x800) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) set_robust_list(&(0x7f0000002680)={0x0, 0x1000}, 0x18) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) accept4$netrom(r4, &(0x7f00000000c0)=@full, &(0x7f0000000180)=0x5f, 0x800) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000a12000)={&(0x7f0000bacfe8)={0x18, 0x1, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) recvmsg(r3, &(0x7f0000002640)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f00000015c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/84, 0x54}, {&(0x7f00000013c0)=""/141, 0x8d}, {&(0x7f0000001480)=""/59, 0x3b}, {&(0x7f00000014c0)=""/246, 0xf6}], 0x7, &(0x7f0000001640)=""/4096, 0x1000, 0x1}, 0x40000000) 2018/04/16 04:58:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x38) accept4$bt_l2cap(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x80800) epoll_create1(0x0) r3 = dup2(r0, r1) epoll_create1(0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @empty, 0xc2}}, 0x8, 0xad5}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e21, 0x400, @empty, 0x3}}}, &(0x7f00000002c0)=0x84) dup2(r0, r1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x60a3, 0x70, 0x5, 0x0, 0x81, 0xa1b, 0x7, 0x2, 0xfffffffffffffc00, 0x7f, 0x78fff849, 0x5}) 2018/04/16 04:58:32 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x49, &(0x7f00000001c0)=[{}, {}]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40085112, &(0x7f000000b000)={0x4f, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) 2018/04/16 04:58:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xffffffffffff, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x1e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x80000033, @multicast2=0xe0000002, 0x4e22, 0x2, 'wrr\x00', 0x10, 0x5, 0x74}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/16 04:58:32 executing program 6: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000001c0)=0xfffffffffffffff2) socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) getpeername$llc(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001500)=0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x40100) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x7ff, 0x7, 0x5, 0x8}, {0x168c817, 0x3ff, 0x9012}, {0x4, 0x800, 0xfffffffffffffff6, 0xffffffff}, {0x100, 0x81, 0x35, 0x4}, {0x7, 0x0, 0x2}]}) setsockopt$ax25_buf(r1, 0x101, 0x0, &(0x7f0000000140)="37775ff2c81fa7d2b3ecaa91ac72647e385648a466aa266b57880228513e56decd8b2973898cc211d0e04353a95b18180ac4932e1215e9f2e6a9950de6ae62677e01fc5707279555f68be693b7384f512189414b521b09b741d6b8dc142f8958e06f6008c2fe892620d5", 0x6a) [ 76.483856] QAT: Invalid ioctl [ 76.530075] QAT: Invalid ioctl 2018/04/16 04:58:33 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:33 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/23) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x20001, 0x44) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x40, @time={0x0, 0x1c9c380}, 0x3ff, {0x2, 0x8000000000000000}, 0x7fff, 0x3, 0x3}) write$cgroup_int(r1, &(0x7f0000000100)={[0x3d, 0x32, 0x0]}, 0x3) 2018/04/16 04:58:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/167, &(0x7f0000000280)=0xa7) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000240)="89fb5c15046cb87f75ece45a157f1eb9426d2bd3b1a6dcf42765c57131ec6fa3"}) ioctl$sock_ifreq(r0, 0x8973, &(0x7f0000000140)={'ifb0\x00', @ifru_settings={0xffffffff, 0x2, @fr_pvc_info=&(0x7f0000000100)={0x0, 'dummy0\x00'}}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x7ff, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, {0xa, 0x4e22, 0x7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x4}, 0x10000, [0x0, 0x7, 0x8, 0x9, 0x0, 0x9, 0x0, 0x9120000]}, 0x5c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 2018/04/16 04:58:33 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = fcntl$getown(r0, 0x9) sched_setscheduler(r1, 0x200000000005, &(0x7f0000000300)=0xffffffffffffffff) 2018/04/16 04:58:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000000, 0x32, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66411f657300") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000080)="1f927567d9a652c4f573fb582c95df6cd25d418c1f747e156770b17a906a76296993fa2432950ef4af1a2b2804c519a5178c05602c5a6693ed09bcb715fe473a193376424cf388a6bf888a940cb2fb07844847b29f4fee6b348734c5487cdc56425e"}, 0x10) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 2018/04/16 04:58:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x20) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x7f1c, 0x5, 0x101, 0x2, 0x6, 0xfffffffffffff80b, 0x7ff, 0x2, 0x3ff, 0x80, 0x0, 0x8001}) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x1, [@local={0xac, 0x14, 0x14, 0xaa}]}, 0x155) close(r0) 2018/04/16 04:58:33 executing program 7: r0 = msgget(0x0, 0x208) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000180)=""/173) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) timer_settime(r2, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r3 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0x2710, @reserved=0x1}, 0x10, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r3, 0x0) tkill(r1, 0x1000000000016) 2018/04/16 04:58:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000000c0)=""/95) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/16 04:58:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') write$cgroup_pid(r0, &(0x7f0000000000)={[0x34, 0x32, 0x38, 0x37]}, 0x4) mq_timedsend(r0, &(0x7f0000000040)="07e8c385813107eb547292c1e6837d9abcffd972229d8154e806a1ab6b89816dde8278a368c0e5e67e94160606015c7448562889398f6c98ec48ae01088bbae3124262c8d66f3d0cf3a60e288a96f21bed653e2967a79aa2edf88ac63272e7f35554287a8a1f35c9d4ae7a5098361493534c24d8a4179ad5a5", 0x79, 0x3f, &(0x7f00000000c0)={0x0, 0x989680}) 2018/04/16 04:58:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff, 0x0, 0x0, 0x9}, 0x20) 2018/04/16 04:58:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000c9effc), 0x4) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) pwrite64(r0, &(0x7f0000000000)="f43286049755e8948b66bc997ab7297ab8691310258c725ac22bd37e1ae6c13c2c992ecb365e496d2d99ce230aac2d101eeac7147b277d1e825d283e2400488c156984344bd6db4a63306a804b89ce1718ebc50ef35de0dc27e5b5e58de5656e4cdd2accdd58e09758762d5dd9c4f2d4ef8d0a6b3e5b73dbe9189b553d93c73ce0bbb44eb60fa76fc4d23d20ca12bbced954242c777e58f5028859256dc4d44e8f60e2a91eacd52f84ed5a679744f42da0be3d04bb7612ba659dc282cc05ad5292b14a3b45f24b2f96af8a32dac10060e0d43d016b24abb76f9f4e6201493416d989f3bf9152fd396b", 0xe9, 0x0) bind$alg(r0, &(0x7f00000019c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(tnepres))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r3 = msgget$private(0x0, 0x100) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000100)=""/38) 2018/04/16 04:58:34 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/97, 0x61}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x484400) accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x40, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) 2018/04/16 04:58:34 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x10, 0x4, @tid=r0}, &(0x7f0000000140)) exit(0x0) getpgrp(r0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x800) 2018/04/16 04:58:34 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xffffffffffffffff}]}) rt_sigaction(0x1a, &(0x7f0000000040)={0xe3a3, {0x4}, 0x10000000, 0x5}, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x124, 0x1, [0x80000000]}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r2, 0x6}, 0x8) keyctl$set_timeout(0xf, r0, 0x7) 2018/04/16 04:58:34 executing program 5: socketpair(0x8000000000001e, 0x1, 0x20000000000000, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) pipe2(&(0x7f0000000000), 0x80000) sendmmsg$unix(r0, &(0x7f00000001c0), 0x0, 0x0) 2018/04/16 04:58:34 executing program 7: r0 = memfd_create(&(0x7f0000000080)="3a06713001000020ee0000b50600", 0x3) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x8302) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"3a06713001000020ee0000b50600", 0x102}) 2018/04/16 04:58:34 executing program 5: fgetxattr(0xffffffffffffffff, &(0x7f0000000240)=@known='system.posix_acl_default\x00', &(0x7f0000000280)=""/164, 0xa4) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000008c0)={0x0, 0x100, 0xffffffffffffff8a, 0xffffffffffff23d2, 0x9, 0x7, 0xbd, 0x9, {0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @local={0xfe, 0x80, [], 0xaa}, 0x8}}, 0x7, 0x9, 0x7, 0x1}}, &(0x7f0000000980)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000009c0)={0x80000001, 0x3, 0x2, 0xfffffffffffffffd, 0x5, 0x1f, 0x7ff, 0x6888, r1}, &(0x7f0000000a00)=0x20) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e20}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/121, 0x79}, {&(0x7f00000000c0)=""/234, 0xea}], 0x2, &(0x7f0000000800)=[@rdma_args={0x48, 0x114, 0x1, {{0xb80, 0x461}, {&(0x7f0000000200)=""/33, 0x21}, &(0x7f0000000780)=[{&(0x7f0000000340)=""/173, 0xad}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/113, 0x71}, {&(0x7f0000000680)=""/29, 0x1d}, {&(0x7f00000006c0)=""/188, 0xbc}], 0x7, 0x64, 0x5}}], 0x48, 0x40}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/hwrng\x00', 0x6000, 0x0) 2018/04/16 04:58:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup3(r3, r0, 0x80000) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/81, 0x51}, {&(0x7f0000000080)=""/14, 0xe}], 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x3a, &(0x7f0000000180)=0x400000, 0x4) 2018/04/16 04:58:34 executing program 7: timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000300)}}, &(0x7f0000000100)) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x4, 0xffffffffffff12ba, 0x8008, 0x0, 0x1, 0x400000000, 0x80000000, 0x1000, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x59}, &(0x7f0000000200)=0x8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0xca8a, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x3}, {0xa, 0x4e20, 0x8b3e, @mcast2={0xff, 0x2, [], 0x1}, 0xbe}, 0x2, [0x4, 0x4, 0x1f, 0x10000, 0x6, 0x4, 0x80, 0x1ff]}, 0x5c) 2018/04/16 04:58:34 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x2000000001}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000feefe0)={r0, &(0x7f0000fee000), &(0x7f0000006000)}, 0x20) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x796a}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0x101}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000d000), &(0x7f0000009000)}, 0x20) 2018/04/16 04:58:34 executing program 1: mkdir(&(0x7f0000330000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000e1bff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000bd9fff)) mount(&(0x7f0000802ff8)='./file0\x00', &(0x7f0000976000)='./file0\x00', &(0x7f0000905000)='devtmpfs\x00', 0x85030, &(0x7f0000e99f87)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$inet(r0, &(0x7f0000000040)={0x0, 0x0, @dev}, &(0x7f0000000080)=0x10) creat(&(0x7f0000ebaff2)='./file0/file0\x00', 0x0) 2018/04/16 04:58:34 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:34 executing program 5: r0 = inotify_init1(0x800) flock(r0, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x116, &(0x7f0000380000)={0x101}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000000)=""/117) r1 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, r1) 2018/04/16 04:58:35 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x2f) socket$inet6(0xa, 0x2, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 04:58:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000004900000000000004000000950000020000000016ed50d0df5dada4368bee62bea5e481309520719173c909ad6acf320ec0140fd5bb231351eb92b3a46b66c1d244500000000000000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000680)=""/183}, 0x48) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000300)="a4bb631a375397b1ecb2d7534c9eb4ec83f0e1ea07e1a745facd34ce86641a4c9f5256c2ba72a749169053545ac2c18bed4182d8175caa2c1e3f99c840fc325bb3a7459df8c9f238fc0b54591453bacc3ff56b75094e52affb2e71f265e5f7f0173de4bb5c01a60c545babaf6a7c986ec20bc6d53141912c9f3955ec96d8d176f2afa0fa2a3509c6ed47da0133912f1c504bc51429003379d2dbded9cf7d2055e76471d650fb4db943e557057ff0e98f73413f3f77ac597e668c5bec173773b82133eb45a29f44371047cc7c106493b81682a7622f1c48692dd947551e429ca1") socket$kcm(0x29, 0x1000000000000005, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x400, 0x70bd28, 0x25dfdbfe, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x140}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x81) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0xbad}, 0x1) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000280)={0x6, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e20, @loopback=0x7f000001}, {0x2, 0x4e23, @multicast2=0xe0000002}, 0x100, 0x5, 0x0, 0x1f, 0x9, 0x0, 0x81, 0xf, 0x4}) 2018/04/16 04:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0xf0, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1}, 0x0) 2018/04/16 04:58:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000b7d000)={0x0, @in6={{0xa}}}, 0x98) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0xffffff88) 2018/04/16 04:58:35 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:35 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0xfffffffffffffffa, 0xfffffffffffffca0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={0x0, 0xd2b}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x1f}, &(0x7f0000000200)=0x8) ioctl$void(r1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x3) write(r0, &(0x7f00000000c0)="240000002a0007003200000800367700fbffffffffff01789c67ce000000000000000000", 0x24) 2018/04/16 04:58:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000027f000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006d6000)="d3ab2719", 0x4) accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x10000, 0x480000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f00005b3000)="0000000000a700091504df815b00000000007f0000da008711c515000000038abd", 0x21) openat(r2, &(0x7f0000000040)='./file0\x00', 0x40082, 0x80) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f0000004600)=[{{&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000003600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000004680)={0x0, 0x1c9c380}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) 2018/04/16 04:58:35 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xbd4957879c78becf) r1 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x2, @loopback={0x0, 0x1}, 0x3}}, 0x9283, 0x40, 0x8, 0x80000000, 0xc}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0x80000001, 0x8, 0x401, 0x3, 0x800, 0x2, 0x1, {r3, @in={{0x2, 0x4e21, @rand_addr=0x5b}}, 0x5, 0x6, 0xa9d, 0x724f8e}}, &(0x7f00000002c0)=0xb0) ioctl(r0, 0x800000000000125e, &(0x7f00000000c0)) 2018/04/16 04:58:35 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000a2effc), 0x400) 2018/04/16 04:58:35 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x200000) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000100)=""/90, &(0x7f0000000040)=0x5a) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0a0755b0d5e383e5b3b60c9f00080300000000000000ff96", 0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000280)=0x8) socket$alg(0x26, 0x5, 0x0) 2018/04/16 04:58:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x8, &(0x7f0000ffe000/0x1000)=nil, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xfffffffe, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0xad, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180), 0x0, &(0x7f00000031c0)}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780), 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3, 0xfffffffffffffff7, 0x8}) 2018/04/16 04:58:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) r1 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000340)=0x0, &(0x7f0000000300)) fchown(r1, r2, r3) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) 2018/04/16 04:58:35 executing program 6: keyctl$set_reqkey_keyring(0xe, 0xfffffffc00000000) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x2000000, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) socketpair(0x9, 0x7fffe, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000b94ff8)={0x0, 0x0, 0x9}, 0x379) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x9}, 0x8) 2018/04/16 04:58:35 executing program 5: r0 = perf_event_open(&(0x7f0000c72000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0xb) 2018/04/16 04:58:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000280)="47504c00084a8bc7649f3e29f9125b40fa988196f4bbefb2a5694bb3619c57adf1e655255e331d49883d234155653b6f1666d527a991b916939d5099ee45369429d9e92f1f6fedd35817b832056578526d85d840c7130a3681dd15c15f11b943a2b634b5235bf637816c332a77a1be453f49cdfc94b771a661d2d3eeb654f3b2970cbfbdb7ab616b507f67f12efe4a", 0x10020000000c5, 0x67, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x200000000000026e, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000085faffff0600000000000000000000009500000000000000"], &(0x7f000000a000)="e59978ad6d5731a40000", 0xfffffffffffffffe, 0xc3, &(0x7f0000000140)=""/195}, 0x48) 2018/04/16 04:58:35 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:35 executing program 4: mkdir(&(0x7f00003e4000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000d41000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000000080)='./file0/control\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/control/file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1ff, 0x1, 0xffffffff, 0x7, 0x6, 0x2, 0x3, 0xc7dd, 0x3be, 0x38, 0x18b, 0x3, 0x3, 0x20, 0x2, 0x7, 0x800, 0x5}, [{0x2, 0xe011, 0x7fff, 0x1, 0x99, 0x0, 0xa3c, 0x1}], "5bce2da00c4e64f439df689af3f1ee6cf405135167062167fb832dd248bfb54f89163f4491dab6f19fbe9381a80efe5a655f0dfd394f87145ef9d6ef1b03100c06ff9db53283cab92d35c6a2222afff3c020876db83ad863f0f4fff10f7de4a89c6ad6e24740e259b61c955d0621484661cf22ca0b1c30b397959159ce409f37db74d35f5900eaea00f8d06b3c42c4234536ee3c429cdb95f1e2dcf4e0e8cc34ae601bbcf4b3a9bdd286ddd342d4", [[], []]}, 0x306) umount2(&(0x7f0000117000)='./file0\x00', 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3f, 0x200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x2, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r2, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 2018/04/16 04:58:35 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00003efff0)={0x0, 0x0, 0x10000}) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_sigqueueinfo(r0, 0xd, &(0x7f0000000000)={0x38, 0x95e, 0x4db, 0x3}) 2018/04/16 04:58:35 executing program 0: unshare(0xfffffffffffffffd) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0xd, 0x4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x3, 0x3}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x400000000000009, 0x4) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 2018/04/16 04:58:35 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f000000e000)=0x8, 0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000f2a000), &(0x7f0000f2d000)=0x38) 2018/04/16 04:58:35 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:35 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000055000)={0x0, 0x0, 0x6}) rt_sigtimedwait(&(0x7f0000000000)={0x3ffff}, &(0x7f0000000040), &(0x7f0000fbcff0)={0x0, 0x989680}, 0xff85) 2018/04/16 04:58:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc0481273, 0x0) 2018/04/16 04:58:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x4000, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000780)={&(0x7f0000000200)={0x27, 0x0, 0x1, 0x7, 0x800, 0x3, "7d2f9b8e6653aff011dfb94902ccdd84ae6c8be9947834dbeb2b7c8d5ffcee9f1fa3eeb1945b2e84345ec7fb40a3075798ad273b69aeba0b835f70901ed909", 0x21}, 0x60, &(0x7f0000000700)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dbfffc)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup(r0) write$eventfd(r2, &(0x7f0000571ff8), 0x8) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000007c0)=0x6, 0x4) recvfrom(r0, &(0x7f00001b4f1e)=""/226, 0xfffffffffffffe49, 0x0, 0x0, 0x0) 2018/04/16 04:58:36 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)='h', 0x1}], 0x1, &(0x7f0000000300)}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x10000, 0x4) sendfile(r1, r0, &(0x7f0000000040), 0x5) 2018/04/16 04:58:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(camellia))\x00'}, 0x58) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@empty, @multicast2}, &(0x7f0000000080)=0xc) 2018/04/16 04:58:36 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:36 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x400000, 0xc8) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)=""/151, &(0x7f0000000100)=0x97) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000140)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/16 04:58:36 executing program 1: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc8, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000037fe8)=[{}, {{0x77359400}}], 0xfffffeb1) sendfile(r1, r0, &(0x7f0000000080), 0x100000001) 2018/04/16 04:58:36 executing program 6: capset(&(0x7f00000c2000)={0x39980732}, &(0x7f0000000040)={0xfffffffffffffffc, 0x1, 0xbb, 0x0, 0x10000000000000}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f00000000c0)=""/185, 0xb9) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'sit0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}) 2018/04/16 04:58:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xe, r0, &(0x7f0000000100)=""/202, 0xca) 2018/04/16 04:58:36 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) ioctl$TTUNGETFILTER(r2, 0x801054db, &(0x7f0000000280)=""/118) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r3, 0x4}, &(0x7f00000001c0)=0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0xce11}) 2018/04/16 04:58:36 executing program 7: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffff9c, 0x40082404, &(0x7f0000000040)=0x20) r1 = perf_event_open(&(0x7f0000940000)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x4) dup3(r0, r1, 0x80000) 2018/04/16 04:58:36 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000200)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000240)=0x15bc, 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) accept$ipx(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x1020, 0xffffffffffffffff) 2018/04/16 04:58:36 executing program 5: r0 = socket(0x40000000a, 0x5, 0xed) sendmsg(r0, &(0x7f00000d1000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000), 0x0, &(0x7f0000d19000)}, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x4, &(0x7f0000ffc000/0x3000)=nil, 0x6) 2018/04/16 04:58:36 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:36 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockname$ipx(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/04/16 04:58:36 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_team\x00', 0x8000}) sendmmsg(r0, &(0x7f000000b080)=[{{&(0x7f000000ab80)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0xffffffffffffff03, &(0x7f000000b000)}}], 0x1, 0x0) 2018/04/16 04:58:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00002c0fe8)={r0, &(0x7f000078f000), &(0x7f0000476f8a)=""/118}, 0x5f) 2018/04/16 04:58:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x3) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/04/16 04:58:37 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:37 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000cad000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004e9000/0x1000)=nil) mlock(&(0x7f0000e09000/0x3000)=nil, 0x3000) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000fbf000)=0xcbb, 0x7, 0x0) mbind(&(0x7f0000a8b000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x5, 0x2403, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') pread64(r0, &(0x7f0000000000)=""/242, 0xa8, 0x80) 2018/04/16 04:58:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x20040) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000240)="991053cffb9ee5b54d8e282de77c6e5ee1b4d00d8a9b4ebda9b91a9d74a64b92ed9a5131331c1a1a66e16fd029bfc8d20f6441d206ee14e40165ea26be10635c008d3123fcbb0ff37306f34268d3016fd18562d612e3db", 0x57) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fsetxattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='trested.\x00'], &(0x7f00000000c0)='*\x00', 0x2, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0x202, 0x4) sendto(r0, &(0x7f0000000000)='w', 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x80) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x1ff, &(0x7f0000000100)=0x0) r4 = dup(r2) io_cancel(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x62, r2, &(0x7f0000000140)="3f7659ab2eaea4e526d00bd0fbbd50a2f408dc76aacd9f39bfc968f4dd84a08295e632234199b95cde1b21fcf3c549e5cf1871c46114", 0x36, 0x6bb, 0x0, 0x1, r4}, &(0x7f00000001c0)) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000002c0)) 2018/04/16 04:58:37 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"a37cd2318548547300ff09ffcf73b5e9", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) write(r1, &(0x7f0000000180), 0xff4d) 2018/04/16 04:58:37 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) flock(r0, 0x8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000200)={0x6, 0xefffffd, 0x2, 'queue0\x00', 0x21b}) 2018/04/16 04:58:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000000f000)={0x10}, 0xfffffffffffffff3, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}}}]}, 0xfd6a}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) connect$packet(r1, &(0x7f0000000700)={0x11, 0xff, r2, 0x1, 0x6, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/04/16 04:58:37 executing program 5: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f000018cff6)='fdinfo\x00') pread64(r1, &(0x7f0000000040)=""/198, 0xc6, 0x0) 2018/04/16 04:58:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)="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", 0x137, 0x0) 2018/04/16 04:58:37 executing program 6: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000c5000000000000000000000099f177353a00"], 0x14}, 0x1}, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000340)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000140)) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000040)="97c5c2d87b18fa38e09c73cdb9a4330505f36291b5f9afe623c74422b602024ba870b8cdc40fa867dd81617a6c2c878627c0e3ecf177c1a9815012737bea26af9d0946cfef3d9c7f0bd8198ce86a4bf88bee09d6a3630264a221b7424d8457b98ad9f9005fab1c920d779bb8be060b002b8714200f359fb03b57d400fd75cc179030ac971223f602f7bc7bda8dd8224e79a4c3aa27e9b7a094f9f1f363d68fac3d14cc0d123ae743165f6da4d2988be69378e0fe5f8e2ee103967a2ffe16860bd0b2e13e5b3be5e769b24a9266789886a52ab791b53517f842e6b587eabf8a7348ebf8d0c7a45eb45fb39a306a66be2b7551c636a7", 0xf5) 2018/04/16 04:58:37 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:37 executing program 7: r0 = socket$inet6(0xa, 0x8000e, 0x1de) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmsg(r0, &(0x7f000000b000)={&(0x7f000000bfe4)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x80, &(0x7f0000000340), 0x0, &(0x7f00000003c0)}, 0x81c) 2018/04/16 04:58:37 executing program 4: unshare(0x40600) r0 = socket$inet_icmp(0x2, 0x2, 0x1) finit_module(r0, &(0x7f0000000000)='vmnet0\x00', 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x220502, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x800) shutdown(r1, 0x1) 2018/04/16 04:58:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0xfffffffffffffe39, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="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", 0x114}], 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000180)=0x4) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendto$inet(r0, &(0x7f0000000280)="be888bdc61daa6437a5f2a8dfc6b4650bed7e9ea234a6a56dda0c1c16556a5b8adbb758155e23f93cfae387e2ddeaf5b4dd408e1a16c845a2943fb3283b79b129089eb912537d0f466dc2c518a56d47d01707700ee84e595c7cba26b40dfecec760266660a4348dde4c20331a65d6eee020293ce4f940a8c09330db2d4b41210ad81e24305891c06c8cc", 0x8a, 0x1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000001c0)=0x5a7, 0x4) shutdown(r0, 0x1) 2018/04/16 04:58:38 executing program 0: madvise(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x1) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/155, &(0x7f0000000180)=0x9b) prctl$setname(0xf, &(0x7f0000000000)='em1nodev+\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, 0x5, 0x1, 0x2, 0x0, 0x9, 0x0, 0xfffffffffffff000}, &(0x7f0000000200)=0x20) madvise(&(0x7f0000b1c000/0x3000)=nil, 0x3000, 0x1) 2018/04/16 04:58:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="d000000077638d4cec93b107db442b5a51cf635c84e780b3cd7612cc7badeda0d764ec2028ce9e0511fc733e3053c71ee71e3b56f0d696cc98c33fa1c75dac4e7dcd0ccec6b4d61a5c5e93b068911058018db1dc2e33c42d2bf22670d32b644261b0c90059f4187abaadef25093409f57952765644f75006b7c13a262b7743b8399ff4ebd95de46106abd602ac97fbe680212886fea0f52aebcd0a98b0d26c7fa515fc2f6a9e9acacb277dc7cf53c13e712abc59ce82336ab8b29a3e3e1a133b29f0c2620347b8fd768fc9449a896787ece0c29a"], &(0x7f0000000100)=0xd8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x8, 0x200, 0x800, 0xff, 0x4}, 0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 2018/04/16 04:58:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) accept$inet(r1, &(0x7f0000000080)={0x0, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) 2018/04/16 04:58:38 executing program 7: mkdir(&(0x7f00003e4000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) sendmsg$netrom(r0, &(0x7f00000019c0)={&(0x7f0000000100)=@full={{0x3, {"f71699e4519781"}, 0x1544}, [{"3293fd0ddbf422"}, {"d050793f16b4c9"}, {"efd238b1565402"}, {"0ed99750250ba9"}, {"a18038c23dae5c"}, {"b4dcf988c115f9"}, {"8619c913f1f67f"}, {"23fad57baf8d6f"}]}, 0x48, &(0x7f0000001780)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="b928884fcef5da95266d07ee8ce49e5fc0c919e22a3bd156", 0x18}, {&(0x7f00000011c0)="426dd2ed09b47ef7345df84f956ce8f33f442e6de5cadffb4c7b6488b68e638329ab487f1ff2a8cf1878b68527b1522e7d0ccb7cccfdddb9506d4f3187e6422da00a382c11cfdd14e89883a6f9b35cdc419e152de813be2731cdb344eeb2e77de4e710a4a59b03bb33d314acfc6ea5cbee35472f5f2864c75f3c2ccc60bb80445d9498a4bb27e798dd7fb269ac88dd21445e402f2bfd9f6508bf6b857ab89d3307111b94500cbd38ba9b531bad14fca5b2ae", 0xb2}, {&(0x7f0000001280)="bd8d5a51ed1b3ef555abb4abbb37ba37b423f3f1e6827061163639ae8753b03c3e72fbd604544e4b83203280aab900595871ad481b6477667a4ace8536469a0cbf355762bd044ab74f67964a46fc135925f2e380a531f1bb99fc2761fe226efb0cf1374f0570b7663d98d7923bdeadda9db0de9c25c1e7d22878d5beff773c38b4103e81c93e62c84513590a6ee1ff25b4a1e1370b4db9f71ed4f47eb29290e8ab7255afa5f78b7da5a1f84d0625726114ff1d007f4bc874e203e72f5f4ec73bfb7903c0b6bf55dc66d25abdead1448656bd22fe5fcd42e726093bcdfec4467d7e13b6", 0xe3}, {&(0x7f0000001380)="969436993fce9a0e5c0254db3ff56bc165dbe592d022e03001333800dced1ca20dbde2f98524c0cdf4526aa9268d72eeeb15f554310839f00a1b49ce8c2801ebed8562aeeb722bde734499b10f387da3e6820e40f209f15d34ef5cf4cd5ebdec491c7cd2363e244d9add8f2e7c0902ded90d63ca4b100512220e87221fb9ffaf8f6632f5fa77b40b90f879176d829947ff3700038e53f394d5afd0a81bfbe2dbedafbb985a5ca23bab9dde516e39c6d197343c5d6b8161f9fac59e85756afb193589", 0xc2}, {&(0x7f0000001480)="bc8737ec84809a9d2969890d9e4720ea8d9437913593572bf3fa697ce3d37f03468611daa8cee62da4481b386d447d8eb900d7c9b54d10833476736caefec9ce6937dbd837f1584d5c289fd8453d", 0x4e}, {&(0x7f0000001500)="f51c0f392489ea679967263875aaca97794e07c841a5d8d3049721f0b6bab9509e5112f51524b2930eeeedae1ab776b1d47565ce89afd771b52406819e5732eb8b0db68a1ea26f975175403c0f6cfdc6de25110279c83f68b20618593f64c990cedbf1d2857d9a1d89cef61e1dce630e7ef6cb3ccc5ac3ab15109f811ff17d692fa8ff08bbcd36eb124387ee954bba21350efead952f0842556316475253290667e093e8d5b75d13a8d0f7cb1b4e83a4f3b6c75d0d54eb9068f6102c0bf12287751e85595a808c8cd4796ffac40484b9c21fd0153f0f3107098f1f2b64b6fbf8d804858817e083f76c25", 0xea}, {&(0x7f0000001600)="9a368a90e8c36eb9c9db02b1656b82c026a61d9ec3e7ea6e681f9dcaa20bce9763c3e22fe2432234ab859eea859ae67101e98cce7fa8ae55907ca051d7c44ee14693208bab5b3be3399b7a6fb60d4dbaf001de7feca1742a1406", 0x5a}, {&(0x7f0000001680)="28f5e79d15d5f071ba261b138c737dae8cbc37a618f4fecee9be561236b1c91b56cfa82616225e4fb48ea9e525f027c0abfbbce13312229416b8e7d65816284fd317fc8d07829f68dc5b87724c557e46248fe76e70a48cac2a266c329cf123d5a0134f6063ce255f458b2d2dc565e6d91daaafd0d97e19ceb4f9c9e96b94760a4968a69f933de61cff2a2a1552d498f90e6ec16e31c507120cb5b4a5c510b74c03ec6b0dda1f4f55557b403126f531f13133f6a88ed794f61149bd697f6760781b6085b849b2f4da25fad46fee03bdc7342c196cde84ae6fc319d557c803b191e4ef16c94580edd35490", 0xea}], 0x9, &(0x7f0000001840)=[{0x38, 0x114, 0x1, "d98c8225f031491fafe6297afbb9bad047b7c779ab1c6d538a12c7ce2ddaa3bfe6"}, {0x60, 0x19c, 0x1, "e38c771df08798b80e84cdb377c05fe0cf73fca0c784be0ad78336af98aad699a9c3f60a7c8770862f87de74da989ae5396e2b7593e5a515bbedd0bb65ccf6da6d6b6ad13c28e5fadc59d6dbb96d8fc5"}, {0x70, 0x10a, 0x0, "826fa713c9cc9e3d8d98c5803695442f3f8c1be9e9c69010a716c5fe32e6e388bfab3d955c57b9ebe63d210b6249d4cd530daf1a34bd600326b635e86316e88309d9c128fe12f7127c87add9a6cabd6af8c86e2b8d90a96c3969f8aa532ef07a"}, {0x50, 0x88, 0x5, "708f932f1466f90bbb21041a7a804079c5d8da189a37a86e176aab4d97f2b054099dfb3cefcb34fb851a68e9a0a1d658932fa235e2cbb937f695e05e32"}], 0x158, 0x40}, 0x40) mount(&(0x7f0000135000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000d41000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/control\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/control/file0\x00', 0x0) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/04/16 04:58:38 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:38 executing program 2: r0 = socket(0x5, 0xa, 0xe4) socket(0x1, 0x3, 0x4) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7), &(0x7f0000000000)) 2018/04/16 04:58:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) write(r1, &(0x7f0000000080)="260000005e0009000000df623339410e590000000001000000ffffff00000000000000000000", 0x26) 2018/04/16 04:58:38 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvmsg$kcm(r1, &(0x7f0000001540)={&(0x7f00000001c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000100)=""/18, 0x12}, 0x0) 2018/04/16 04:58:38 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x20}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0xcf, "768986a08f523db62a7cd613b4bd15e3274e262bca389f45069436a62cfb0c7be880eca724fbc22b1a495ca58ad6921ed69ce15ab2f0d7e20d38f413087319b83f33e351963324241811226d63757dfde148730aa76fd861f7dfae95c4772c3a037c64c657ddce127d80b4b79b76b2c31e2d53cd6b5519baac977ea6a86247e0da3dac36c032a9fe26147e9f119adf60fbc5087e2ab192b2d0ef34cf661d2fd32d4d03b68a9f51b5ac600f11511f71d2f62829f51ff73c64fef9a31073006d45fefba0538eb80968bdcae1fa29e0be"}, &(0x7f0000000240)=0xd7) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r2, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}}, 0x1d) 2018/04/16 04:58:38 executing program 1: clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000000140)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f00000003c0)=[&(0x7f0000000240)="00080700000400a0b22c582bf3aed17d", &(0x7f0000000280)="706f7369785f61636c5f616363657373af73797374656d7d6b217d5b6d643573756d0c707070302c776c616e30747275737465646e6f6465766367726f75706370757365742e7070703000", &(0x7f0000000300)='@mime_type\x00', &(0x7f0000000340)="00080700000400a0b22c582bf3aed17d", &(0x7f0000000380)='\x00']) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="811c96dc8aa68efd48dd5fcec6e155c6721ed0349640da2bf8fefea2c3591094ac0918e26a6c57b684fcd0aa54d26cf6556a867e82281d3ee8bea5e615648a96b112f57edca4411c6b0c1286e743ea178be5345446dbc2a7339126904c6ec403cc8791d86fa56b1209bbb02db91322b0587b0a12c78ce14db50dbd0957f44845b06fa60143c4517841914122e55006603a8dc4907368cebacffa0c77939a9344a547f92e505998da79"], 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000500)=0x10) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180), 0x2) syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x10000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast=0xffffffff}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0xf, {0x2, 0x0, @multicast1=0xe0000001}, "00080700000400a0b22c582bf3aed17d"}) io_cancel(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)}, &(0x7f0000000600)) setsockopt(r0, 0xffffffffffff6344, 0x517a, &(0x7f00000001c0)="845918aeed7d696721df87603b83c45745d3a15cf0835c28c6d2ee3c021996d55aeb17c0f32193dcd0d5c1c1a3c5b51d7975d7f55a388280f5a3b2fd65171cb9e3fbdf69718fa96f24f61ffa70", 0x4d) sync() creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/04/16 04:58:38 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:38 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2001}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xfffffffffffffffb) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 2018/04/16 04:58:38 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/04/16 04:58:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0)=0x1, 0x4) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/04/16 04:58:38 executing program 7: mkdir(&(0x7f00003e4000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) sendmsg$netrom(r0, &(0x7f00000019c0)={&(0x7f0000000100)=@full={{0x3, {"f71699e4519781"}, 0x1544}, [{"3293fd0ddbf422"}, {"d050793f16b4c9"}, {"efd238b1565402"}, {"0ed99750250ba9"}, {"a18038c23dae5c"}, {"b4dcf988c115f9"}, {"8619c913f1f67f"}, {"23fad57baf8d6f"}]}, 0x48, &(0x7f0000001780)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="b928884fcef5da95266d07ee8ce49e5fc0c919e22a3bd156", 0x18}, {&(0x7f00000011c0)="426dd2ed09b47ef7345df84f956ce8f33f442e6de5cadffb4c7b6488b68e638329ab487f1ff2a8cf1878b68527b1522e7d0ccb7cccfdddb9506d4f3187e6422da00a382c11cfdd14e89883a6f9b35cdc419e152de813be2731cdb344eeb2e77de4e710a4a59b03bb33d314acfc6ea5cbee35472f5f2864c75f3c2ccc60bb80445d9498a4bb27e798dd7fb269ac88dd21445e402f2bfd9f6508bf6b857ab89d3307111b94500cbd38ba9b531bad14fca5b2ae", 0xb2}, {&(0x7f0000001280)="bd8d5a51ed1b3ef555abb4abbb37ba37b423f3f1e6827061163639ae8753b03c3e72fbd604544e4b83203280aab900595871ad481b6477667a4ace8536469a0cbf355762bd044ab74f67964a46fc135925f2e380a531f1bb99fc2761fe226efb0cf1374f0570b7663d98d7923bdeadda9db0de9c25c1e7d22878d5beff773c38b4103e81c93e62c84513590a6ee1ff25b4a1e1370b4db9f71ed4f47eb29290e8ab7255afa5f78b7da5a1f84d0625726114ff1d007f4bc874e203e72f5f4ec73bfb7903c0b6bf55dc66d25abdead1448656bd22fe5fcd42e726093bcdfec4467d7e13b6", 0xe3}, {&(0x7f0000001380)="969436993fce9a0e5c0254db3ff56bc165dbe592d022e03001333800dced1ca20dbde2f98524c0cdf4526aa9268d72eeeb15f554310839f00a1b49ce8c2801ebed8562aeeb722bde734499b10f387da3e6820e40f209f15d34ef5cf4cd5ebdec491c7cd2363e244d9add8f2e7c0902ded90d63ca4b100512220e87221fb9ffaf8f6632f5fa77b40b90f879176d829947ff3700038e53f394d5afd0a81bfbe2dbedafbb985a5ca23bab9dde516e39c6d197343c5d6b8161f9fac59e85756afb193589", 0xc2}, {&(0x7f0000001480)="bc8737ec84809a9d2969890d9e4720ea8d9437913593572bf3fa697ce3d37f03468611daa8cee62da4481b386d447d8eb900d7c9b54d10833476736caefec9ce6937dbd837f1584d5c289fd8453d", 0x4e}, {&(0x7f0000001500)="f51c0f392489ea679967263875aaca97794e07c841a5d8d3049721f0b6bab9509e5112f51524b2930eeeedae1ab776b1d47565ce89afd771b52406819e5732eb8b0db68a1ea26f975175403c0f6cfdc6de25110279c83f68b20618593f64c990cedbf1d2857d9a1d89cef61e1dce630e7ef6cb3ccc5ac3ab15109f811ff17d692fa8ff08bbcd36eb124387ee954bba21350efead952f0842556316475253290667e093e8d5b75d13a8d0f7cb1b4e83a4f3b6c75d0d54eb9068f6102c0bf12287751e85595a808c8cd4796ffac40484b9c21fd0153f0f3107098f1f2b64b6fbf8d804858817e083f76c25", 0xea}, {&(0x7f0000001600)="9a368a90e8c36eb9c9db02b1656b82c026a61d9ec3e7ea6e681f9dcaa20bce9763c3e22fe2432234ab859eea859ae67101e98cce7fa8ae55907ca051d7c44ee14693208bab5b3be3399b7a6fb60d4dbaf001de7feca1742a1406", 0x5a}, {&(0x7f0000001680)="28f5e79d15d5f071ba261b138c737dae8cbc37a618f4fecee9be561236b1c91b56cfa82616225e4fb48ea9e525f027c0abfbbce13312229416b8e7d65816284fd317fc8d07829f68dc5b87724c557e46248fe76e70a48cac2a266c329cf123d5a0134f6063ce255f458b2d2dc565e6d91daaafd0d97e19ceb4f9c9e96b94760a4968a69f933de61cff2a2a1552d498f90e6ec16e31c507120cb5b4a5c510b74c03ec6b0dda1f4f55557b403126f531f13133f6a88ed794f61149bd697f6760781b6085b849b2f4da25fad46fee03bdc7342c196cde84ae6fc319d557c803b191e4ef16c94580edd35490", 0xea}], 0x9, &(0x7f0000001840)=[{0x38, 0x114, 0x1, "d98c8225f031491fafe6297afbb9bad047b7c779ab1c6d538a12c7ce2ddaa3bfe6"}, {0x60, 0x19c, 0x1, "e38c771df08798b80e84cdb377c05fe0cf73fca0c784be0ad78336af98aad699a9c3f60a7c8770862f87de74da989ae5396e2b7593e5a515bbedd0bb65ccf6da6d6b6ad13c28e5fadc59d6dbb96d8fc5"}, {0x70, 0x10a, 0x0, "826fa713c9cc9e3d8d98c5803695442f3f8c1be9e9c69010a716c5fe32e6e388bfab3d955c57b9ebe63d210b6249d4cd530daf1a34bd600326b635e86316e88309d9c128fe12f7127c87add9a6cabd6af8c86e2b8d90a96c3969f8aa532ef07a"}, {0x50, 0x88, 0x5, "708f932f1466f90bbb21041a7a804079c5d8da189a37a86e176aab4d97f2b054099dfb3cefcb34fb851a68e9a0a1d658932fa235e2cbb937f695e05e32"}], 0x158, 0x40}, 0x40) mount(&(0x7f0000135000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000d41000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/control\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/control/file0\x00', 0x0) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/04/16 04:58:39 executing program 2: pselect6(0xffffffffffffff1b, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000040)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="bb694d76ba8accf60808cf4f942cfceede3538704ae50a3a886923608dd77ad5839bdbd3b3e3e85011af5952350923cd52abea0e6303e12bdd26d94a420b81e2006d5bdc654246828c9fe06c207f7ed88b897d441d60406e48f5a24f126193383ca8736c947e0ee5970d5c6265ceb9c2fd1703a7", 0x74, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)='$eth0\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r0, 0x9, r1) 2018/04/16 04:58:39 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2380, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe3, 0x8a, &(0x7f0000000040)="60ef7315ce0f3fd380bbe4cafc9d74871a9323c252accf7ccc4754bde62c638b33dc2f35b479229f93369f5d7c2dbc90fec6dfbcd75a9e02f69ac014ddceae1dfe1a4090a3b8549bafaffec4ba0beb0ddf29692aeadad894ce1b0e8f2602209ca5a6f2a424bd5ff33dfbb50e592993cdefc6fc6c3c167ce2e3891f3f670460cee75855bc59a2f310d4a5d636450fae36df4e8698b3182ebbb361bcc18b88be0208bbe53218734168c32a7ddaea1dda2f5212a633196a7008e43fabb9ddab0df97a46cf5a82ffcad3fb53d778511c9463238801fc8ebe8490692c3dbce290916363dcb6", &(0x7f0000000140)=""/138, 0x8}, 0x28) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x5c, "b0c4b3c8d222e7354f1776fc69a202aa1a979295073bfd319315b049a56aea543f3b180ef3b8c7329b2e01bc4b924994f79b837d00f2a1744726def852e49cb35524b26bfed0fc91e81ec3599583d2dd433aed5d01c2b9001dffae96"}, &(0x7f00000002c0)=0x64) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000300)={r2, 0xa8, 0x2, [0x2, 0x4]}, 0xc) bind$alg(r0, &(0x7f000029d000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(cryptd(poly1305-generic))\x00'}, 0x58) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) 2018/04/16 04:58:39 executing program 1: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x264, 0x0) timer_create(0x0, &(0x7f000014b000)={0x0, 0x4000000000000}, &(0x7f00002d3ffc)) ppoll(&(0x7f0000b7fff0)=[{r2, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0)={0x0, r0}, &(0x7f0000d5c000), 0x8) fcntl$setstatus(r2, 0x4, 0x42402) connect$unix(r1, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) socketpair(0x4, 0x7, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000080), &(0x7f0000000100)) setsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f0000000040)=0x40, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000)=0x8, 0x4) 2018/04/16 04:58:39 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/16 04:58:39 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0xfffffe97) 2018/04/16 04:58:39 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x44010, r0, 0x0) 2018/04/16 04:58:39 executing program 7: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x3ff) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x33, &(0x7f00004ca000)={0x20000000, 0x0, 0x1}) write(r0, &(0x7f0000000080)="b0987ea69c77b41aafd45b77ae6fd5ab285191a67119936a7a8cf20be5ebd83b5429274e5f96c4f8b0", 0x29) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000b0a000)=""/128, 0x80) 2018/04/16 04:58:39 executing program 5: mkdir(&(0x7f0000000740)='./file1\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="050000000000000003000000000000000400000005000000020000000000000001000000000000000300000000000000ffffff7f0000000000000000000000000000000000ffff00000200000000000000000000000000000200000000000000000000000600000000000100000000000000000000000000000000000000000080000000000000000000000000000000"]) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x3, 0x100000000, 0x7, 0x77, 0x8}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={r2, 0x3ff, 0x1a3d600331c14fde, 0x3, 0x8}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r3, 0x1f}, 0x8) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x8, &(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000400)={0x100000000, 0x10000, 0xfffffffffffff800}) r4 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r5 = open$dir(&(0x7f00004b9ff4)='./file0\x00', 0x0, 0x0) mmap(&(0x7f000001f000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x100000000a012, r5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000140)=0x6, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000680)={@remote={0xfe, 0x80, [], 0xbb}, 0x71, r6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x2) 2018/04/16 04:58:39 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req={0x3, 0x5283, 0x9, 0xffffffffffffff7f}, 0x40) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0800000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x2fe, &(0x7f0000002b00), 0x0, &(0x7f00006e9c68)}, 0x0) 2018/04/16 04:58:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x6) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) r2 = dup(r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 84.098189] ================================================================== [ 84.105624] BUG: KMSAN: uninit-value in tipc_node_get_mtu+0x200/0x7a0 [ 84.112208] CPU: 1 PID: 6810 Comm: syz-executor2 Not tainted 4.16.0+ #83 [ 84.119039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.128387] Call Trace: [ 84.130971] dump_stack+0x185/0x1d0 [ 84.134580] ? tipc_node_get_mtu+0x200/0x7a0 [ 84.138966] kmsan_report+0x142/0x240 [ 84.142761] __msan_warning_32+0x6c/0xb0 [ 84.146811] tipc_node_get_mtu+0x200/0x7a0 [ 84.151042] __tipc_sendmsg+0x1b32/0x41c0 [ 84.155189] ? futex_wait_queue_me+0x4ba/0x710 [ 84.159774] ? futex_wait_queue_me+0x4ee/0x710 [ 84.164349] __tipc_sendstream+0xfa6/0x11d0 [ 84.168657] ? __local_bh_enable_ip+0x3b/0x140 [ 84.173218] ? local_bh_enable+0x36/0x40 [ 84.177272] ? lock_sock_nested+0x27a/0x2a0 [ 84.181594] tipc_sendstream+0xeb/0x140 [ 84.185553] ? tipc_getsockopt+0x7e0/0x7e0 [ 84.189780] ___sys_sendmsg+0xec0/0x1310 [ 84.193832] ? __fdget+0x4e/0x60 [ 84.197186] SYSC_sendmsg+0x2a3/0x3d0 [ 84.200980] SyS_sendmsg+0x54/0x80 [ 84.204516] do_syscall_64+0x309/0x430 [ 84.208397] ? ___sys_sendmsg+0x1310/0x1310 [ 84.212713] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 84.217878] RIP: 0033:0x455319 [ 84.221139] RSP: 002b:00007f6183288c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.228836] RAX: ffffffffffffffda RBX: 00007f61832896d4 RCX: 0000000000455319 [ 84.236088] RDX: 0000000000000000 RSI: 0000000020030000 RDI: 0000000000000013 [ 84.243353] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 84.250619] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 84.257882] R13: 00000000000004cc R14: 00000000006fa3c0 R15: 0000000000000000 [ 84.265140] [ 84.266742] Local variable description: ----dnode@__tipc_sendmsg [ 84.272859] Variable was created at: [ 84.276560] __tipc_sendmsg+0x20c/0x41c0 [ 84.280611] __tipc_sendstream+0xfa6/0x11d0 [ 84.284914] ================================================================== [ 84.292243] Disabling lock debugging due to kernel taint [ 84.297667] Kernel panic - not syncing: panic_on_warn set ... [ 84.297667] [ 84.305012] CPU: 1 PID: 6810 Comm: syz-executor2 Tainted: G B 4.16.0+ #83 [ 84.313138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.322468] Call Trace: [ 84.325045] dump_stack+0x185/0x1d0 [ 84.328665] panic+0x39d/0x940 [ 84.331872] ? tipc_node_get_mtu+0x200/0x7a0 [ 84.336275] kmsan_report+0x238/0x240 [ 84.340071] __msan_warning_32+0x6c/0xb0 [ 84.344114] tipc_node_get_mtu+0x200/0x7a0 [ 84.348345] __tipc_sendmsg+0x1b32/0x41c0 [ 84.352473] ? futex_wait_queue_me+0x4ba/0x710 [ 84.357048] ? futex_wait_queue_me+0x4ee/0x710 [ 84.361628] __tipc_sendstream+0xfa6/0x11d0 [ 84.365937] ? __local_bh_enable_ip+0x3b/0x140 [ 84.370495] ? local_bh_enable+0x36/0x40 [ 84.374539] ? lock_sock_nested+0x27a/0x2a0 [ 84.378844] tipc_sendstream+0xeb/0x140 [ 84.382819] ? tipc_getsockopt+0x7e0/0x7e0 [ 84.387054] ___sys_sendmsg+0xec0/0x1310 [ 84.391117] ? __fdget+0x4e/0x60 [ 84.394500] SYSC_sendmsg+0x2a3/0x3d0 [ 84.398303] SyS_sendmsg+0x54/0x80 [ 84.401831] do_syscall_64+0x309/0x430 [ 84.405709] ? ___sys_sendmsg+0x1310/0x1310 [ 84.410026] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 84.415206] RIP: 0033:0x455319 [ 84.418387] RSP: 002b:00007f6183288c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.426088] RAX: ffffffffffffffda RBX: 00007f61832896d4 RCX: 0000000000455319 [ 84.433356] RDX: 0000000000000000 RSI: 0000000020030000 RDI: 0000000000000013 [ 84.440603] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 84.447855] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 84.455103] R13: 00000000000004cc R14: 00000000006fa3c0 R15: 0000000000000000 [ 84.462818] Dumping ftrace buffer: [ 84.466339] (ftrace buffer empty) [ 84.470021] Kernel Offset: disabled [ 84.473623] Rebooting in 86400 seconds..