INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2018/04/29 22:50:52 fuzzer started 2018/04/29 22:50:52 dialing manager at 10.128.0.26:34153 syzkaller login: [ 46.732632] can: request_module (can-proto-0) failed. [ 46.743673] can: request_module (can-proto-0) failed. 2018/04/29 22:51:00 kcov=true, comps=false 2018/04/29 22:51:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x200000000000f, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000000)="0401000000e3cde82c46d64e498020c17ae638d808dfe3a491b00240709bfeed507c3030f6eb50f94406005959048000006af18cfecc7c04a7e42ec0ac3d9ba697b048f7b7af4b64724429eb6edddc7faba46ad4d0fa901576fca3cf4e9e23061930603aa2010f7a2a7a8eaf0b4f091fbe746b4d9cd787262c59584f5333457474d2eb783873392f154c6e644faa58c48ec9", 0x92, 0x7ffd, &(0x7f0000000100)={0xa, 0x800, 0x3, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 22:51:04 executing program 1: r0 = socket(0x10, 0x2, 0xc) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x20000050, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) write(r0, &(0x7f0000000100)="1f0000000102fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) 2018/04/29 22:51:04 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) 2018/04/29 22:51:04 executing program 4: 2018/04/29 22:51:04 executing program 5: 2018/04/29 22:51:04 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000e4eff4)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@rand_addr, 0x4e24}, {0x0, 0x0, 0x2, 0x64f6}, {0x7fffffff}, 0x0, 0x0, 0x2}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x100000001}}, 0xe8) fcntl$setlease(0xffffffffffffffff, 0x11, 0x0) 2018/04/29 22:51:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000080), &(0x7f0000048000), 0x0) 2018/04/29 22:51:04 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000080)="b4", 0x1}], 0x1, &(0x7f0000000000)}, 0x0) [ 51.817713] IPVS: ftp: loaded support on port[0] = 21 [ 51.950235] IPVS: ftp: loaded support on port[0] = 21 [ 52.002119] IPVS: ftp: loaded support on port[0] = 21 [ 52.059387] IPVS: ftp: loaded support on port[0] = 21 [ 52.181996] IPVS: ftp: loaded support on port[0] = 21 [ 52.299718] IPVS: ftp: loaded support on port[0] = 21 [ 52.410304] IPVS: ftp: loaded support on port[0] = 21 [ 52.554456] IPVS: ftp: loaded support on port[0] = 21 [ 53.534476] ip (4662) used greatest stack depth: 54312 bytes left [ 54.006291] ip (4704) used greatest stack depth: 54264 bytes left [ 54.423514] ip (4737) used greatest stack depth: 54104 bytes left [ 55.071315] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.077824] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.096174] device bridge_slave_0 entered promiscuous mode [ 55.157830] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.164311] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.175757] device bridge_slave_0 entered promiscuous mode [ 55.232375] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.238851] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.289167] device bridge_slave_0 entered promiscuous mode [ 55.387789] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.394323] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.416219] device bridge_slave_1 entered promiscuous mode [ 55.471306] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.477801] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.506366] device bridge_slave_0 entered promiscuous mode [ 55.522415] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.528873] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.550195] device bridge_slave_1 entered promiscuous mode [ 55.563704] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.570162] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.581402] device bridge_slave_1 entered promiscuous mode [ 55.629314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 55.650736] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.657198] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.682334] device bridge_slave_0 entered promiscuous mode [ 55.712438] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.718925] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.749132] device bridge_slave_1 entered promiscuous mode [ 55.780980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 55.799330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 55.809469] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.815928] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.848710] device bridge_slave_0 entered promiscuous mode [ 55.888435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 55.898924] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.905431] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.942194] device bridge_slave_1 entered promiscuous mode [ 55.968692] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.975194] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.991292] device bridge_slave_0 entered promiscuous mode [ 56.011550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.019650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.056915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.064134] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.070584] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.119170] device bridge_slave_1 entered promiscuous mode [ 56.187106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.213861] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.220368] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.261590] device bridge_slave_1 entered promiscuous mode [ 56.286987] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.293490] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.309459] device bridge_slave_0 entered promiscuous mode [ 56.322695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.340562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.356118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.488013] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.494532] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.538319] device bridge_slave_1 entered promiscuous mode [ 56.552637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.578985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.588404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.634185] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.747737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 56.781200] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.790214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 56.804773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 56.852857] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 56.931807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 57.070234] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.096449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.107861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.120488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.128257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.192422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.253120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.260343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.290888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.299770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.342911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.352882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.361162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.379512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.453558] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.576500] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.590531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.597895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.613316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.620566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.636535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.648904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.690873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 57.697906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.740009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.788523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.796736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.854919] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.879917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.888013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.904519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 57.913098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.972014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.982379] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.997019] team0: Port device team_slave_0 added [ 58.038837] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.068456] team0: Port device team_slave_0 added [ 58.108140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 58.122312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.166146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.211970] team0: Port device team_slave_1 added [ 58.234252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 58.241263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.272961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 58.284976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.308818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.335203] team0: Port device team_slave_1 added [ 58.375507] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.397682] team0: Port device team_slave_0 added [ 58.429385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 58.436338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.448714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 58.456695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.499592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.530398] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.558370] team0: Port device team_slave_0 added [ 58.582797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 58.590765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.606653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.635775] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.655617] team0: Port device team_slave_0 added [ 58.666838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 58.676954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.701876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.742858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.752749] team0: Port device team_slave_1 added [ 58.775747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.791915] team0: Port device team_slave_0 added [ 58.814525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 58.824608] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.837679] team0: Port device team_slave_1 added [ 58.861103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.878367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.908230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.922335] team0: Port device team_slave_1 added [ 58.946683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 58.971707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.980409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.989778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.000187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.024616] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.035004] team0: Port device team_slave_1 added [ 59.068564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.094407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.125007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.141733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.151303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 59.160521] team0: Port device team_slave_0 added [ 59.183126] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 59.194219] team0: Port device team_slave_0 added [ 59.206638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.219293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.229135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.239112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.246336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.266804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.285318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.315534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.343685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.357714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.369956] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.378610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.387455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.406379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.414081] team0: Port device team_slave_1 added [ 59.424682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.434432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.448108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.460333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.467956] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.481361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.490176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.500655] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.521810] team0: Port device team_slave_1 added [ 59.542003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.563334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.597682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.627171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.646685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.660297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.668216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.676238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.696504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.708349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.729209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.738578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.751825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.761321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.773290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.781561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.791618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.807967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.827592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.856666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.882923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.901661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.917895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.931902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.952431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.964141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.971222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.984300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.010690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.026835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.035591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.044096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.060125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.078750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.086635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.094971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.120572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.157351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.189992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.221095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.249745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.270474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.278720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.286727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.325833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.338658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.354399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.380237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.391131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.434499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.455571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.463394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.486225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.130782] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.137298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.144226] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.150690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.198908] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.205485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.237817] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.244271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.251100] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.257521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.276389] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.431640] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.438184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.445063] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.451524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.476986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.497299] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.503760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.510627] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.517146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.536212] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.745751] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.752245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.759169] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.765635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.798466] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.827526] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.834012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.840882] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.847336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.927134] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.985803] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.992288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.999157] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.005602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.048777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.092461] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.098946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.105818] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.112272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.188355] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.263377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.278087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.303682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.333813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.345646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.354240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.361953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.945245] ip (5714) used greatest stack depth: 53992 bytes left [ 70.974510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.107598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.127319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.227352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.471320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.576833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.784971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 71.851412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.888672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.909642] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 71.966776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.011563] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.290389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.386709] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.545234] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.551563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.563755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.689800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.712681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.718980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.734982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.775522] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.808164] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.814430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.835162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.872381] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.878633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.894813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.148984] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.155392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.167862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.246292] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.252613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.270439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.339473] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.514977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.521382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.533874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.585267] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.625593] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.632138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.646740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.682086] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.811824] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.973595] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.187321] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.425573] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.497122] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/29 22:51:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)="5d247b6e5d7d3672c8e9abd8219fecd8b540d1fade667050ced0a93973032d853fbe13985a7ca533efc6320b0075d64bac618a8a852daca001f8d646489187046679339653b01758e55afaa65fb597d85e3cb4507a5255da5fc4aa9720675d9b66254df79ae9a766146323dc", 0x6c, 0x40844, &(0x7f0000000080)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/29 22:51:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @multicast2=0xe0000002}, 'syz_tun\x00'}) [ 78.609559] netlink: 'syz-executor1': attribute type 5 has an invalid length. [ 78.675916] netlink: 'syz-executor1': attribute type 5 has an invalid length. 2018/04/29 22:51:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f0000835000)={&(0x7f00006c1000)=ANY=[@ANYBLOB="240000001800010500000000000000000a0000000000000800fbffff0700080004000000"], 0x1}, 0x1}, 0x0) 2018/04/29 22:51:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000003600000005000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x12, &(0x7f0000000400)="222fea09601182605aecc6378847", &(0x7f0000000080)=""/18, 0x3}, 0x28) 2018/04/29 22:51:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6b66f7e2fb4aea02e831607d150adf793a72a5d37990ffb1f5873f06e4a47460b8e191", 0x23}], 0x1, &(0x7f00005e2fd0)}, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000300)=""/34, 0x22}], 0x1) 2018/04/29 22:51:32 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000c80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000c40)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000080)=@resolve_route={0x4, 0x8, 0xfa00, {r1}}, 0x10) 2018/04/29 22:51:32 executing program 0: 2018/04/29 22:51:32 executing program 5: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={0x0, @in6={{0xa, 0x0, 0x94f9, @loopback={0x0, 0x1}}}}, &(0x7f0000000140)=0x84) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) 2018/04/29 22:51:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/35, 0x23) 2018/04/29 22:51:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0x7ffffffd}, 0x14) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) 2018/04/29 22:51:32 executing program 4: 2018/04/29 22:51:32 executing program 6: 2018/04/29 22:51:32 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000080)="b4", 0x1}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/29 22:51:32 executing program 2: 2018/04/29 22:51:32 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000948fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000cccfce)=""/50, 0x6bb38b48) ioctl$TIOCSBRK(r1, 0x40044591) 2018/04/29 22:51:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 2018/04/29 22:51:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x1c91, 0x1d5) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) 2018/04/29 22:51:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x200000000000f, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000000)="0401000000e3cde82c46d64e498020c17ae638d808dfe3a491b00240709bfeed507c3030f6eb50f944060059", 0x2c, 0x0, &(0x7f0000000100)={0xa, 0x800, 0x3, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 22:51:32 executing program 0: 2018/04/29 22:51:33 executing program 2: 2018/04/29 22:51:33 executing program 1: 2018/04/29 22:51:33 executing program 0: 2018/04/29 22:51:33 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000948fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000cccfce)=""/50, 0x6bb38b48) ioctl$TIOCSBRK(r1, 0x40044591) 2018/04/29 22:51:33 executing program 5: 2018/04/29 22:51:33 executing program 4: 2018/04/29 22:51:33 executing program 3: 2018/04/29 22:51:33 executing program 7: 2018/04/29 22:51:33 executing program 1: 2018/04/29 22:51:33 executing program 3: 2018/04/29 22:51:33 executing program 7: 2018/04/29 22:51:33 executing program 4: 2018/04/29 22:51:33 executing program 5: 2018/04/29 22:51:33 executing program 2: 2018/04/29 22:51:33 executing program 0: 2018/04/29 22:51:33 executing program 1: 2018/04/29 22:51:33 executing program 4: 2018/04/29 22:51:33 executing program 5: 2018/04/29 22:51:33 executing program 3: 2018/04/29 22:51:33 executing program 7: 2018/04/29 22:51:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in, 0x0, 0x0, 0x10}]}, 0x38}, 0x1}, 0x0) 2018/04/29 22:51:34 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000948fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000cccfce)=""/50, 0x6bb38b48) ioctl$TIOCSBRK(r1, 0x40044591) 2018/04/29 22:51:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xffffffa0}], 0x1, 0x0) 2018/04/29 22:51:34 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x7be9ff0000000000]}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000dd0fe6)=""/26, 0x1a}], 0x1) 2018/04/29 22:51:34 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0xff50}], 0x333) fcntl$setstatus(r0, 0x4, 0x20000000800) readv(r0, &(0x7f0000a6fff0)=[{&(0x7f0000881f92)=""/110, 0x6e}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000003ff8)) close(r0) 2018/04/29 22:51:34 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x11, 0xffefffffff7efffc) 2018/04/29 22:51:34 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000080)=""/24, &(0x7f0000000040)=0x18) 2018/04/29 22:51:34 executing program 5: r0 = perf_event_open(&(0x7f0000723f88)={0x2, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"d202b999cf8500000000006309000010", 0x200000000000102}) dup2(r0, r1) 2018/04/29 22:51:34 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000180)={@remote, @broadcast}, &(0x7f00000001c0)=0x8) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xf, 0xe, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x38}, @ldst={0x3, 0x3, 0x0, 0x7, 0xf, 0xffffffff}, @jmp={0x5, 0x100000000, 0x3, 0x3, 0x6, 0xfffffffe, 0x10}, @map={0x18, 0xf, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x2f}, @generic={0x10000, 0x6ac, 0x6, 0x14}, @jmp={0x5, 0x6ff2fe3f, 0xf, 0x5, 0x1, 0xfffffff8, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xe, &(0x7f0000000100)=""/14, 0x40f00, 0x1, [], r2}, 0x48) 2018/04/29 22:51:34 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000007c0)={@local, 0x0}, &(0x7f0000000800)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000d40)={@remote, @rand_addr, 0x0}, &(0x7f0000000d80)=0xc) accept4$packet(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000ec0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000fc0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000011c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001040)={0x128, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {0x3}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xd320}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}]}}]}, 0x128}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) r9 = dup2(r1, r0) r10 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1ff, 0x200) ioctl$void(r9, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x80}}) ioctl$DRM_IOCTL_MODE_GETCRTC(r10, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x8, 0xffffffff, 0x1, 0x2, 0xfffffffffffeffff, 0x1f, 0x6], 0x7, 0xf00, 0xff, 0x40, 0x80000000, 0xd1cb, {0x8, 0x7f, 0xfff, 0x1, 0x3267, 0x40, 0x3438, 0x0, 0x0, 0x7fffffff, 0x9, 0x1, 0x24, 0x7e1, "ce66f8daa8e4038fbf353b2a5eb40b82b91a76cfb6d4dea1b0a13c4dc0542190"}}) open(&(0x7f0000000080)='./file0\x00', 0x400081, 0x22) 2018/04/29 22:51:34 executing program 7: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) get_robust_list(r0, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x18) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 2018/04/29 22:51:34 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x88, 0x200) r1 = socket(0x11, 0x4000000000080003, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x7fff) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0x1fd) socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) r3 = geteuid() r4 = getegid() fchownat(r0, &(0x7f00000001c0)='./file0\x00', r3, r4, 0x800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x8}, &(0x7f0000000180)=0x8) 2018/04/29 22:51:34 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xffffffff, 0x220000) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), &(0x7f0000000240)=0xffffffffffffffb4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1000, 0x10000) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000000c0)={0x0, 0x8, 0x5, 0x0, 0x8001, 0x8, 0x6, 0x6, 0xffff, 0x5, 0x8000, 0x20}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00000100000000020400007f00000100000000"], 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x7, @loopback={0x0, 0x1}, 0x10000}, @in6={0xa, 0x4e20, 0xdd6, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}, @in6={0xa, 0x4e20, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x800}, @in6={0xa, 0x4e21, 0xffffffffffff0000, @empty, 0x1}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0x100000000, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2}, @in6={0xa, 0x4e23, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, @in6={0xa, 0x4e21, 0xfffffffffffff800, @loopback={0x0, 0x1}, 0x2}], 0xe4) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={{0x800, 0x80000001, 0x8, 0xfffffffffffffffb, 0x0, 0x2}, 0x4}) 2018/04/29 22:51:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe5ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x8, 0x7fff, 0x0, 0x400, 0x0, 0x5, 0x3, 0x400, 0xffffffffffffffe1, 0x101, 0x3}) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000fd6000)=[{&(0x7f0000313f29)=""/1, 0x1}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/29 22:51:34 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x7be9ff0000000000]}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000dd0fe6)=""/26, 0x1a}], 0x1) 2018/04/29 22:51:34 executing program 0: r0 = semget$private(0x0, 0x20000000104, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x9}, {0x3}], 0x2) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000040)=""/84) 2018/04/29 22:51:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000000001400000008004500001c0000000000119078ac14ffbbe000000100004e2100089078ba2251199365af6446913114e7a66a0a472257852c6efe945aa9e4b8b9f13b6b3358776be34eb5e0b403407edbbc6d93af583d7c2bc71f498a4a"], 0x0) 2018/04/29 22:51:35 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@can={0x0, 0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/182, 0xb6}], 0x1, &(0x7f00000002c0)=""/42, 0x2a, 0x4}, 0x2022) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6gretap0\x00', r1}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/29 22:51:35 executing program 4: r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xf, &(0x7f0000001ffc)=0x3, 0x1) listen(r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) accept4(r0, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80, 0x80000) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f0000000140)=""/24, &(0x7f0000000180)=0x18) 2018/04/29 22:51:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1000, 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0xdd, 0x7ff}, 'port1\x00', 0x6, 0x0, 0x3, 0x1, 0x5, 0x448, 0x8d49, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x3}) 2018/04/29 22:51:35 executing program 0: r0 = syz_fuseblk_mount(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00', 0x7000, 0x0, 0x0, 0x1ff, 0x3, 0x4004) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x80000004, 0x831, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r1, 0x29, 0x24, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) r2 = syz_open_dev$dspn(&(0x7f0000001200)='/dev/dsp#\x00', 0x0, 0x200000) accept4$inet(r2, &(0x7f0000001800)={0x0, 0x0, @loopback}, &(0x7f0000001840)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f00000000c0)=0x8) accept$inet6(r2, 0x0, &(0x7f0000001900)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000001140)=0x1008) futimesat(r2, &(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={{0x77359400}, {0x77359400}}) getsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f0000001240)=""/19, &(0x7f0000001280)=0x13) sendmsg$rds(r2, &(0x7f00000017c0)={&(0x7f0000000040)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000001600), 0x6, &(0x7f0000001780)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001680)=""/159, 0x9f}, &(0x7f0000001740), 0x40}}], 0x30, 0x24000083}, 0x85) 2018/04/29 22:51:35 executing program 1: syz_mount_image$btrfs(&(0x7f0000000300)='btrfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@device={'device', 0x3d, './file0'}, 0x2c}, {@space_cache='space_cache', 0x2c}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="2d27a4b6761d71dea04de795260f7816c4acfe70ebe022ddf94989917d98b5067adf5b90f8b7116d0fb1b6b7534632e04c0d9809b40474405732040d2c3fe9dbe4d5f55762a8996e40debf867f6057bf08810c59e9cc393f753468bbd97a99b969e2615a0df504bce753430c7627de0d492f4166960c368bc598dd4570abb43a4626075344a442776130b910d007f0fb9ab7903ab4d9b187faa73294fc8d2ff2c28eec9c42565febedb8f738100d2b762acd9cf53cc9e452c603f0ce77e115b5a68aa598e7b960be556843cf29a907c5f4ea49a1356065fb6392886709ad92", 0xdf, 0x84, &(0x7f0000000140)=@rc={0x1f, {0x0, 0x5, 0x1, 0x6, 0x9, 0x5}, 0x5}, 0x80) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f00000001c0)={0x77359400}, 0x10) 2018/04/29 22:51:35 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) gettid() move_pages(r0, 0x9, &(0x7f0000000000)=[&(0x7f0000002000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000080)=[0xbc3, 0x5, 0x9, 0x1, 0x2, 0xffffffff], &(0x7f00000000c0)=[0x0], 0x6) remap_file_pages(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/04/29 22:51:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x200, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000d6d000)={0x0, 0x2000000000069}, 0xb) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x6, 0x101002) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000400)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xfffffffffffffffa}}}, 0x1c) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000440)=0xfff, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, [0x7, 0xfffffffffffffffa, 0x8, 0x1, 0x2, 0x8, 0x10000, 0x48e, 0xb3, 0x1, 0x35b, 0x4, 0x3, 0x7e2663c, 0x5]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000300)={r2, 0xcb, "d9d89d8414dd18982b6dcd76525f3711afb2f69e4d0987c03d488f58720b43b5ddc2c0ab7a491a0adc65874bcd74935538d9465d3e9ece0c445fbc1fe6058dfaaf0c40d3036fe1767053cc1b87cbaa4ae4e0632b714b8dfe2f1c35972ba0f038ad900131d8dc0cc84d6857180a833eac9bdc2dd01d91f38debe99a71da24037521b53e3216e6e781f9ca74c2fc1284a4b05e3ed0c5882a1d1a3817a81c9958816fbc4fc4f9aca9ba60dfcb80ac11a3892c51aae68c29cca3e5640f1774a6dedcca20d42d8392c7dc84d51b"}, &(0x7f00000000c0)=0xd3) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000300)}, 0x0) 2018/04/29 22:51:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) recvmmsg(r1, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x80, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8, 0xfffffffffffffffc}}], 0x1, 0x2, &(0x7f0000c08ff8)) shutdown(r0, 0x1) [ 82.901857] mmap: syz-executor7 (6786) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/29 22:51:36 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@can={0x0, 0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/182, 0xb6}], 0x1, &(0x7f00000002c0)=""/42, 0x2a, 0x4}, 0x2022) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6gretap0\x00', r1}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/29 22:51:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) recvmmsg(r1, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x80, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8, 0xfffffffffffffffc}}], 0x1, 0x2, &(0x7f0000c08ff8)) shutdown(r0, 0x1) 2018/04/29 22:51:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000080), &(0x7f0000000040)=0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 2018/04/29 22:51:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(wp256)\x00'}, 0x58) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x492800, 0x0) accept$nfc_llcp(r1, &(0x7f0000000180), &(0x7f00000000c0)=0x60) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6edd4ef3a8154d413056b2d77463b30a9c65e84a328b7226d841b106353bd1d734bb1a94b70acc9c2a403d557c50a2e2d7696eebc14ff4e7d0b077de90eac6bc06", 0x41) 2018/04/29 22:51:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4000, 0x13) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x3) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x7, [0x1, 0x3, 0x40000000, 0x8, 0x2, 0x49, 0x3]}, 0x12) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x10000200) keyctl$read(0xb, r1, &(0x7f0000000080), 0xd8) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) keyctl$read(0xb, r1, &(0x7f00000004c0)=""/217, 0xb0) 2018/04/29 22:51:36 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4800, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000b40)=""/4096) ioctl$BLKTRACESETUP(r0, 0x1275, &(0x7f0000000ac0)) 2018/04/29 22:51:36 executing program 1: syz_mount_image$btrfs(&(0x7f0000000300)='btrfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@device={'device', 0x3d, './file0'}, 0x2c}, {@space_cache='space_cache', 0x2c}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="2d27a4b6761d71dea04de795260f7816c4acfe70ebe022ddf94989917d98b5067adf5b90f8b7116d0fb1b6b7534632e04c0d9809b40474405732040d2c3fe9dbe4d5f55762a8996e40debf867f6057bf08810c59e9cc393f753468bbd97a99b969e2615a0df504bce753430c7627de0d492f4166960c368bc598dd4570abb43a4626075344a442776130b910d007f0fb9ab7903ab4d9b187faa73294fc8d2ff2c28eec9c42565febedb8f738100d2b762acd9cf53cc9e452c603f0ce77e115b5a68aa598e7b960be556843cf29a907c5f4ea49a1356065fb6392886709ad92", 0xdf, 0x84, &(0x7f0000000140)=@rc={0x1f, {0x0, 0x5, 0x1, 0x6, 0x9, 0x5}, 0x5}, 0x80) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f00000001c0)={0x77359400}, 0x10) 2018/04/29 22:51:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d00001000000000000000000000000800120000000000000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb0000000000000000"], 0x80}, 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400100, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 2018/04/29 22:51:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2, r1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000000c0)={0x1, 0x78, &(0x7f0000000040)="22375306255c75f64cd931c0608cebf6ab58078be70b06599e5ffc904fd0926b84ca6dba5c4a246b2d8473770b5ec88f93de22bed4fcc88372eae143d57f3008524f4e1e2b9bd9fe51a5c8ca154a80cce1b9434acd08723e6223b2cd47270a86e8299ce05329bc4050edc2240df6f4aea76b9742ddd29760"}) getsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 2018/04/29 22:51:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$netlink(0x10, 0x3, 0xc) sendfile(r1, r0, &(0x7f0000000080)=0x4, 0x81) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040)=0x1000, 0x4) fsetxattr(r0, &(0x7f00000000c0)=@random={'os2.', '\x00'}, &(0x7f0000000100)='net/ip6_mr_vif\x00', 0xf, 0x1) 2018/04/29 22:51:37 executing program 6: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$sndseq(r1, &(0x7f0000000000)=[{0x100, 0x80, 0x2, 0x2, @tick=0x8, {0x5, 0x7}, {0x1, 0xbffe}, @quote={{0x1, 0x1}, 0x3}}, {0x1, 0x5, 0x7, 0xf729, @tick=0xb3, {0xad9, 0x7}, {0x5, 0x94}, @control={0x4, 0x10001, 0x100}}], 0x60) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000003c0), 0xfffffcec}], 0x1ac, 0x3) 2018/04/29 22:51:37 executing program 1: unshare(0x8010007) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc260410f, &(0x7f0000000040)="541bf12d541c00799a7227b28b1faca3edc929783fac9c3673871013c5025ffc245205097105dacba5ab11f8") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="25000000bc41f2e13ae49f140757d4425d341a44debd85599a71c44c5079435465ae1736327695ae9d2cf319829514cda2cf79661cf77e02cde44824a1aaa428677ec2553fd1543d5b6dd387c61ab034961c24d1c6bd902563faeddbf622c1953ff7b0cdddacf2e54cd50a18a83c733c7b9c39", @ANYRES16=r1, @ANYBLOB="000906000000fedbdf250100000008000600020000000800040000000000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0xfff, 0x5, 0x8b25, 0x0, 0xfffffffffffffff9, 0x200, 0x4, 0x9, 0x7, 0x8, 0x7fdb4d27, 0x1, 0x28fd000, 0x63, 0x18, 0x100, 0x9, 0x100000000, 0x0, 0x20, 0x5, 0xffffffff, 0x6, 0x5, 0x9, 0xa5cb, 0x7, 0x100000000, 0xfffffffffffffffe, 0x457, 0x7, 0xfff, 0x48, 0x7, 0x4, 0x0, 0x8001, 0x4, @perf_config_ext={0x5, 0x1}, 0x0, 0x1, 0x10001, 0x5, 0x800, 0x7, 0x1}, r0, 0x0, r0, 0x8) [ 84.081014] alg: No test for hmac(wp256) (hmac(wp256-generic)) 2018/04/29 22:51:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000adbfc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000087ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4100000011000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 2018/04/29 22:51:37 executing program 4: mbind(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000c28000)=0x3f, 0x9, 0x0) 2018/04/29 22:51:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000), 0x9d) socket(0x1a, 0x7, 0x6) 2018/04/29 22:51:37 executing program 0: r0 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x4000) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000044000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0xfffffffffffff801, 0x3, 0x8}) 2018/04/29 22:51:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400802, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x8, 0x4) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) read(r2, &(0x7f0000000380)=""/178, 0xb2) 2018/04/29 22:51:38 executing program 6: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$sndseq(r1, &(0x7f0000000000)=[{0x100, 0x80, 0x2, 0x2, @tick=0x8, {0x5, 0x7}, {0x1, 0xbffe}, @quote={{0x1, 0x1}, 0x3}}, {0x1, 0x5, 0x7, 0xf729, @tick=0xb3, {0xad9, 0x7}, {0x5, 0x94}, @control={0x4, 0x10001, 0x100}}], 0x60) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000003c0), 0xfffffcec}], 0x1ac, 0x3) 2018/04/29 22:51:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x5c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e21, 0x0, 'lblc\x00', 0x0, 0x9, 0x53}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x2, 0x6, 0xb2, 0x3}}, 0x44) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/04/29 22:51:38 executing program 3: r0 = socket(0x11, 0x802, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xc8, r1, 0x301, 0x70bd25, 0x25dfdbfb, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc92}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffeffffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2=0xe0000002}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe38}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40001}, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f00000000c0)="cb5bc15926efaefaaf1c27e430bbf845", 0x10) 2018/04/29 22:51:38 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000200)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$nfc_llcp(r0, &(0x7f0000000400)={0x27, 0x1, 0x1, 0x7, 0x1, 0x0, "a90e1414dd3fa72fae9c27c9846428361511dbe28bfa793740492861564c2395328380e87448021552ed2ec27ccda18d5f9bac37962b04cd06b387f2d26f24", 0x33}, 0x60) r3 = dup3(r1, r2, 0x80000) r4 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'team_slave_1\x00', {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x100000, 0x8, 0xffffffffffffffff, 0x6, 0x2, 0x84b, 0x5}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x1d5) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f00000002c0)=""/149, &(0x7f0000000380)=0x95) setrlimit(0x0, &(0x7f000046eff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f000059aff8)={r5}, &(0x7f00000003c0)=0x7) 2018/04/29 22:51:38 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x91bc}, 0xdf) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000859cf355053c5d3a000000070400000000000000000000000000009500fe000023fad11adfbbf9"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f0000000000)=""/251}, 0x48) read(r0, &(0x7f0000000100)=""/184, 0xb8) 2018/04/29 22:51:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x0, 0x5, [0x2, 0x5, 0x7fff, 0x6, 0xffffffff]}, &(0x7f00000000c0)=0x12) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x2}, 0x8) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={"623a6964622630000000f5ff004000", @ifru_names='syzkaller0\x00'}) 2018/04/29 22:51:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) recvmmsg(r1, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x80, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8, 0xfffffffffffffffc}}], 0x1, 0x2, &(0x7f0000c08ff8)) shutdown(r0, 0x1) 2018/04/29 22:51:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4400, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040)=0x7, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) [ 85.147669] IPVS: set_ctl: invalid protocol: 92 172.20.20.170:20001 lblc [ 85.237749] IPVS: set_ctl: invalid protocol: 92 172.20.20.170:20001 lblc 2018/04/29 22:51:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}, 0x0, 0x1}, &(0x7f000064b000)=0x98) r2 = fcntl$dupfd(r0, 0xfffffffffffffffd, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r1, 0x8}, 0x8) 2018/04/29 22:51:38 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000001c0)) r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000040)={0x2}, 0x8) fchdir(r0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 2018/04/29 22:51:38 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000600)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0xca, 0x2e, 0x109, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}, 0x1}, 0x0) 2018/04/29 22:51:38 executing program 3: r0 = inotify_init1(0x0) socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x6c, "71bafd33420ba7063b8ba25a23f6fbc818d0059abf1f4aa75221c012d96e9a9b450a56f263eda58cdc61e94438d9943f92158dcd54d283c8d46c8b839b27d21d2bcb5b42a1f424cb395648ac88e2ea25a8a475eed6a8770e878b0870dd0a68b8e326efa2e14c7fe7f92cc237"}, &(0x7f0000000100)=0x74) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x3ff, 0x3, 0x4}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)={0x8, [0x8, 0xffffffff00000001, 0xfffffffffffffffe, 0x100000001, 0x8, 0x6, 0x6, 0x0]}, &(0x7f0000000280)=0x14) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r1}, &(0x7f00000001c0)) 2018/04/29 22:51:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01000102eb184092dfcad381a06f584b3fced23e13707f81f1c8fa041f87affc40d26f9e9443e90726e4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2}, 0x8) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x64) [ 85.300447] alg: No test for cbcmac(des) (cbcmac(des-generic)) 2018/04/29 22:51:38 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) readahead(r0, 0x8696, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000200)=0xc7) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000100), &(0x7f000031d000)) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x10000000000002) 2018/04/29 22:51:38 executing program 7: r0 = socket(0x1e, 0x80004, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x3, 0x0, r0, &(0x7f0000000080)}]) 2018/04/29 22:51:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f00000000c0)={0xfffffffffffffffd, 0xa}) r3 = fcntl$getown(r2, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x1, r3}) r4 = dup2(r2, r1) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000100)="8864a2", 0x3}], 0x1) 2018/04/29 22:51:39 executing program 2: mkdir(&(0x7f0000001d40)='./file0\x00', 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000040)=0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x600000) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x20000000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) 2018/04/29 22:51:39 executing program 1: r0 = memfd_create(&(0x7f0000041000)="01800d05", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, "040000000200000000000000e58900000000000000b79e299e00000000000000000000000400fbff00b6000000000800000500"}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000e50)=[{0x100000000000009, 0xffffffff, 0x0, 0x0, @time={r3, r4+30000000}, {}, {}, @result}], 0x30) write$sndseq(r0, &(0x7f0000000240)=[{0xffffffff, 0x0, 0x0, 0x9, @time={0x77359400}, {}, {}, @queue={0x1ff}}, {0x0, 0x0, 0x0, 0x804, @tick=0xb8000000, {0x4}, {0x2}, @note={0x0, 0x0, 0x6}}, {0x2, 0x0, 0x0, 0x0, @time={0x77359400}, {0x1121, 0x3ff}, {0x6, 0x41ac}, @ext={0x0, &(0x7f0000000040)}}], 0x90) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000b5efb0)={0x1a, @tick=0xffffffff}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000000c0)={r5, 0xfffffffffffffffe}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000540)={{0xffffffffffffffff, 0x0, 0x0, 0x3, 0x7}}) 2018/04/29 22:51:39 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)={0x0, r1}) 2018/04/29 22:51:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000d73000)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}]}, 0x60}, 0x1}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x4c01) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000300)={0xcc5, 0x10000, 0x8005, 0x2, 0x2, 0xe3b, 0x7, 0x4, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}}, &(0x7f0000000440)=0x84) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x7f}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="c3d8b3ec7008dc135caf28723ba2ec81495512176fed4c4d6059adf3b6a89ebfd3a4e422b797b81512bfb964ff1f9915", 0x30}, {&(0x7f00000000c0)="94ec9a91ac1e0919adb9867011abec890474890120047cd024420a29a20a8d081b325cfb94ed0677e3357e9bca3a72b4fc981b3c0dbf74677cfa52de7b31616454e650673d8a43c8cc48860e5562389cf55426e9e5ce85404b86b45d60bdf1dbdef3ca0fd2a3dd1de357f3d28bae954b537d80bc1b08c357dd646c7fb39e65871fe5352011b750fed7088998493fa1ea3af6944164cb8764d28a346cd03c0891e91a907bef817a7165ab0ee30b6ccc8325b77ab3877e28cf86fee1d322826e89400731cf65b2e67da8ce6c84a52dc50b9a", 0xd1}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="11bfb7479e4c", 0x6}, {&(0x7f0000000240)="2742a5618e5a669e15296a365b826905f557195bda", 0x15}], 0x5, &(0x7f0000000480)=[@dstaddrv6={0x20, 0x84, 0x8, @remote={0xfe, 0x80, [], 0xbb}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8000, 0x1f, 0x80000001, r2}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x8, 0x2, 0x7ff, r3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}, @authinfo={0x18, 0x84, 0x6, {0x20}}, @dstaddrv4={0x18, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @authinfo={0x18, 0x84, 0x6, {0x2df}}], 0xd8, 0x20000045}, 0x20000040) 2018/04/29 22:51:39 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x181000) getpeername$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x3) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x10000) getsockopt$inet_dccp_int(r2, 0x21, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$inet(0x2, 0xa, 0xffffffbf) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000011c0)={@multicast1=0xe0000001, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/29 22:51:39 executing program 7: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x10) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10}, 0xc) 2018/04/29 22:51:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f00000000c0)={0xfffffffffffffffd, 0xa}) r3 = fcntl$getown(r2, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x1, r3}) r4 = dup2(r2, r1) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000100)="8864a2", 0x3}], 0x1) 2018/04/29 22:51:39 executing program 4: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f000000b000)='./control\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000af6000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x1c7, 0x8001, 0x0, 0x7, 0xe30, 0x10001, 0xfca, 0x100000001, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}, [0x2, 0x7, 0x2ec2, 0x200, 0x9a4f, 0x3, 0x40, 0x2, 0xc6, 0xdd3, 0x401, 0xfffffffffffffff7, 0x3, 0x7c4a, 0x100000000]}, &(0x7f0000000240)=0x100) renameat2(0xffffffffffffffff, &(0x7f0000026ff6)='./control\x00', 0xffffffffffffffff, &(0x7f0000026000)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x7fff, 0xad8, 0x7f, 0x4, 0xffffffffffffffff, 0xaa8}, 0x2c) [ 86.395078] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 2018/04/29 22:51:39 executing program 2: memfd_create(&(0x7f0000000000)='security%em1##!system\x00', 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000180), 0x4) 2018/04/29 22:51:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_dccp(0x2, 0x6, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xb7) fcntl$setstatus(r1, 0x4, 0x800) close(r0) syz_mount_image$vfat(&(0x7f0000001800)='vfat\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRES32=r1]) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xf, 0xffffffffffffff62) lseek(r0, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x2, 0x7}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x0, 0x6}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000180)={{0x7f, @broadcast=0xffffffff, 0x4e20, 0x1, 'rr\x00', 0x26, 0x8001, 0x1}, {@multicast2=0xe0000002, 0x4e21, 0x2, 0xfffffffffffff621, 0x3, 0x9}}, 0x44) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 2018/04/29 22:51:39 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffff9c, 0x6, 0x1, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x1c) bind$netlink(r0, &(0x7f00003efff4)={0x10, 0x0, 0x0, 0x808000}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x8, 0x4) 2018/04/29 22:51:39 executing program 0: r0 = open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000909000)='./control\x00', 0x80041, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 2018/04/29 22:51:39 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20012, r0, 0x0) 2018/04/29 22:51:39 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x8001, 0x4, 0xfffffffffffffffe, 0x81, 0xdf6, {0x7, 0x6, 0x7f, 0x7, 0x8, 0x7, 0x4, 0x80000001, 0x6, 0xffffffff, 0x7, 0x4, 0x8, 0x3, "72a03a2bb476e7107a2fb0b200abaab6cd57a11d0c7c70cfda5bbe40d537d802"}}) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') mknodat(r1, &(0x7f0000000100)='./control\x00', 0x8, 0x3) close(r0) 2018/04/29 22:51:39 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x8e, 0xa, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r3, &(0x7f0000014000)='A', &(0x7f0000012000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r3, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xa000, r1, r2, 0x0, 0xfffffffeffffffff, 0x8) 2018/04/29 22:51:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) open(&(0x7f0000000880)='./file0\x00', 0x10900, 0x2) unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000940)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffffd) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000180)=0xffffffffffffffdd) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r4, 0x4) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) r5 = socket$nl_route(0x10, 0x3, 0x0) pread64(r3, &(0x7f0000000440)=""/233, 0xfffffffffffffe99, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22, @rand_addr}, @in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}], 0x2c) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x440000, 0x0) sendmsg$nl_crypto(r6, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="e80000001100000400000000fddbdf25726d643132382d67656e65726963000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000800"], 0x1}, 0x1}, 0x20000000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) sendmsg$nl_route(r5, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_GROUP={0x8, 0x1b}]}, 0x30}, 0x1}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000008c0)=ANY=[@ANYBLOB="72617700000000000000000000002000000000000020834e00000000000000dd000000000000000000000000000000000000000000f79bb61547cc13679aa5acd0da6a4f6adbf91f617c48dbabcc6e5394c935cd4d90"], 0x1) mkdir(&(0x7f0000000780)='./file0\x00', 0xc) recvfrom(r7, &(0x7f0000000240)=""/128, 0x80, 0x40000000, &(0x7f00000009c0)=@ethernet={0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) r9 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r9, &(0x7f0000000300)=""/28, 0x1c, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) set_robust_list(&(0x7f0000000740)={0x0, 0xf5dd, &(0x7f0000000700)}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f00000007c0)={0x4, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x84) 2018/04/29 22:51:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f00003d6000)={0x0}) ppoll(&(0x7f0000fe6fd0)=[{r1}], 0x1, &(0x7f0000035ff0)={r2}, &(0x7f000078cff8), 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000fd8000)) 2018/04/29 22:51:39 executing program 6: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, @in6={0xa, 0x4e22, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0xffff}, @in6={0xa, 0x4e24, 0x20, @mcast2={0xff, 0x2, [], 0x1}, 0x52}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x64) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x400000000000000a, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000), 0x4) 2018/04/29 22:51:39 executing program 1: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f000000ffc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00003bc000)='\x00', 0x1}], 0x1, &(0x7f0000010db8)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000017000)=0x9, 0x4) sendto$unix(r1, &(0x7f00000000c0)="9aab62079a7e51a9c1b2d63a95f07d6f6a9b60c5e9c05a7e54e6b180cfc9f70400a8ae79b0cb3b5582c6e73f26640d3c3ca7ad9c1c1d61f38a6a28e4af3f576f75e376c9368cb94fc7cadb69f8b23ff17b0604642082c9ed9c35281f0c8c30af0bdd33d18465f61ef482033ec64ad4c0794d819580c5fe96", 0x78, 0x4, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = dup(r0) recvfrom(r2, &(0x7f0000e49000)=""/243, 0xf3, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 2018/04/29 22:51:39 executing program 7: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x15, &(0x7f0000000040), &(0x7f0000012ffc)=0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000080)=""/251, &(0x7f0000000000)=0xfb) 2018/04/29 22:51:39 executing program 0: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f00000000c0)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000080045002, &(0x7f0000000080)=0x2) 2018/04/29 22:51:39 executing program 7: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) r0 = request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)='keyring\x00', 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000100)=0x8) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="04288d3d000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x14) keyctl$read(0x1d, r1, &(0x7f0000000100)=""/202, 0xca) 2018/04/29 22:51:39 executing program 6: r0 = socket(0x1e, 0x1, 0x3f) unshare(0x40600) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in6}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x2}}, 0x40, 0x4, 0xa88, 0x363b2d9f}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x4}, 0x8) 2018/04/29 22:51:39 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/97) unlink(&(0x7f0000000180)='./control/file0\x00') rmdir(&(0x7f0000000080)='./control\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 2018/04/29 22:51:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) prctl$setfpexc(0xc, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x4e24, 0x445, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x56}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x8a9, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}, {{0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0x1e}, 0x8}}, {{0xa, 0x4e23, 0x7fff, @mcast1={0xff, 0x1, [], 0x1}, 0x81}}, {{0xa, 0x4e22, 0x19b, @loopback={0x0, 0x1}, 0xcf41}}]}, 0x290) [ 87.021228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/04/29 22:51:40 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x8000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x400, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, r2}, 0x14) 2018/04/29 22:51:40 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000000c0)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') unshare(0x40600) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x191900) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80082, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000180)="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") 2018/04/29 22:51:40 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x8, 0x3, 0xc, {0x77359400}, 0x3205, 0x1}) 2018/04/29 22:51:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) prctl$setfpexc(0xc, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x4e24, 0x445, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x56}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x8a9, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}, {{0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0x1e}, 0x8}}, {{0xa, 0x4e23, 0x7fff, @mcast1={0xff, 0x1, [], 0x1}, 0x81}}, {{0xa, 0x4e22, 0x19b, @loopback={0x0, 0x1}, 0xcf41}}]}, 0x290) [ 87.216868] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/04/29 22:51:40 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write(r1, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x8001, 0x4, 0xfffffffffffffffe, 0x81, 0xdf6, {0x7, 0x6, 0x7f, 0x7, 0x8, 0x7, 0x4, 0x80000001, 0x6, 0xffffffff, 0x7, 0x4, 0x8, 0x3, "72a03a2bb476e7107a2fb0b200abaab6cd57a11d0c7c70cfda5bbe40d537d802"}}) mount(&(0x7f0000000200)='./control/file0\x00', &(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, &(0x7f0000000180)) unlink(&(0x7f00000000c0)='./control/file0\x00') mknodat(r1, &(0x7f0000000100)='./control\x00', 0x8, 0x3) close(r0) 2018/04/29 22:51:40 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x8000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x400, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, r2}, 0x14) 2018/04/29 22:51:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) open(&(0x7f0000000880)='./file0\x00', 0x10900, 0x2) unshare(0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000940)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffffd) setns(r3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000180)=0xffffffffffffffdd) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r4, 0x4) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) r5 = socket$nl_route(0x10, 0x3, 0x0) pread64(r3, &(0x7f0000000440)=""/233, 0xfffffffffffffe99, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22, @rand_addr}, @in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}], 0x2c) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x440000, 0x0) sendmsg$nl_crypto(r6, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="e80000001100000400000000fddbdf25726d643132382d67656e65726963000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000800"], 0x1}, 0x1}, 0x20000000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) sendmsg$nl_route(r5, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_GROUP={0x8, 0x1b}]}, 0x30}, 0x1}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000008c0)=ANY=[@ANYBLOB="72617700000000000000000000002000000000000020834e00000000000000dd000000000000000000000000000000000000000000f79bb61547cc13679aa5acd0da6a4f6adbf91f617c48dbabcc6e5394c935cd4d90"], 0x1) mkdir(&(0x7f0000000780)='./file0\x00', 0xc) recvfrom(r7, &(0x7f0000000240)=""/128, 0x80, 0x40000000, &(0x7f00000009c0)=@ethernet={0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) r9 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r9, &(0x7f0000000300)=""/28, 0x1c, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) set_robust_list(&(0x7f0000000740)={0x0, 0xf5dd, &(0x7f0000000700)}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f00000007c0)={0x4, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x84) 2018/04/29 22:51:40 executing program 7: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x8000000000005, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xc, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000080), &(0x7f0000ef0f88)=""/120}, 0x18) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='filter\x00', 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)='.user^\x00', 0xfffffffffffffffc) keyctl$link(0x8, r3, r4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x6, 0x90, [0x0, 0x20000480, 0x200005e8, 0x200010e8], 0x0, &(0x7f0000000040), &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000f1000000000000040000000000000000000000"]}, 0x108) [ 87.881381] kernel msg: ebtables bug: please report to author: Valid hook without chain 2018/04/29 22:51:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x8001, 0x4800) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xffffff0c) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000300)={0x3, 0x0, &(0x7f0000000240)}) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/178) mmap(&(0x7f0000093000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) ioctl$void(r0, 0x5451) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000200)=""/251) 2018/04/29 22:51:40 executing program 0: r0 = memfd_create(&(0x7f0000000040)='-\x00', 0x1) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000080)=""/91) unshare(0x40600) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() r2 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) 2018/04/29 22:51:40 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x8, 0x3, 0xc, {0x77359400}, 0x3205, 0x1}) 2018/04/29 22:51:40 executing program 7: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x8000000000005, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xc, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000080), &(0x7f0000ef0f88)=""/120}, 0x18) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='filter\x00', 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)='.user^\x00', 0xfffffffffffffffc) keyctl$link(0x8, r3, r4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x6, 0x90, [0x0, 0x20000480, 0x200005e8, 0x200010e8], 0x0, &(0x7f0000000040), &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000f1000000000000040000000000000000000000"]}, 0x108) 2018/04/29 22:51:40 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffffb, 0x100) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x1, 0x3}) setresgid(r0, 0x0, 0x0) [ 87.937327] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.046671] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/04/29 22:51:42 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000280)={0x3, 0x100}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x401, 0x5ffc, 0x8001}, 0xc) unshare(0x28060400) socketpair(0x9, 0x80800, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7f, 0x8, 0x4, 0x100, 0x2}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="370000009b6370eaaa8424b6247ddf15508bf70e753665639e8c0d791caebc3de615ca421f859e82b4dcd595000000000000000000000000000000"], &(0x7f0000000100)=0x3f) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x0, &(0x7f0000000240), &(0x7f0000000200)=0xffffffffffffffda) 2018/04/29 22:51:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) 2018/04/29 22:51:42 executing program 4: unshare(0x1000004040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400081) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000100)=0x9, 0x19e) creat(&(0x7f0000226000)='./file0\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) r2 = dup2(r0, r0) close(r2) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 2018/04/29 22:51:42 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x8, 0x3, 0xc, {0x77359400}, 0x3205, 0x1}) 2018/04/29 22:51:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bond_slave_1\x00') socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xff}], 0x1c) 2018/04/29 22:51:42 executing program 1: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000001240), 0x0, &(0x7f0000000100)}, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x3f, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x9e, 0x9, 0xf, 0xf1, 0x1, 0x1, 0x10000, 0xfb9, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x8, @mcast2={0xff, 0x2, [], 0x1}}}, 0x2, 0x20}, 0x90) recvmmsg(r0, &(0x7f0000006f00)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1, &(0x7f0000000380)=""/124, 0x7c, 0x3}, 0xd30}, {{&(0x7f0000000400)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)=""/81, 0x51}, {&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/180, 0xb4}], 0x3, &(0x7f00000006c0)=""/17, 0x11, 0x4}, 0xffff}, {{&(0x7f0000000700)=@ethernet={0x0, @random}, 0x328, &(0x7f0000000a40)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/143, 0x8f}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000000900)=""/209, 0xd1}, {&(0x7f0000000a00)=""/17, 0x11}], 0x6, &(0x7f0000000ac0)=""/6, 0x6, 0x1}, 0x7fff}, {{&(0x7f0000000b00)=@l2, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/152, 0x98, 0x5740e326}, 0x1080000000000000}, {{&(0x7f0000000c80)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000d00)=""/152, 0x98}], 0x1, &(0x7f0000000e00)=""/140, 0x8c, 0x3}, 0x400}, {{&(0x7f0000000ec0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/91, 0x5b}, {&(0x7f0000000fc0)=""/43, 0x2b}, {&(0x7f0000001000)=""/108, 0x6c}], 0x3, &(0x7f00000010c0)=""/188, 0xbc, 0x5}, 0x7}, {{0x0, 0x0, &(0x7f0000007240)=[{&(0x7f0000001200)=""/54, 0x36}, {&(0x7f0000001240)=""/133, 0x85}, {&(0x7f0000001300)=""/115, 0x73}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f0000001380)=""/135, 0x87}, {&(0x7f00000024c0)=""/230, 0xe6}], 0x6, &(0x7f0000001440)=""/20, 0x14}, 0x7ff}, {{&(0x7f0000002640)=@vsock, 0x80, &(0x7f0000004cc0)=[{&(0x7f00000026c0)=""/119, 0x77}, {&(0x7f0000002740)=""/239, 0xef}, {&(0x7f0000002840)=""/213, 0xd5}, {&(0x7f0000002940)=""/136, 0x88}, {&(0x7f0000002a00)=""/132, 0x84}, {&(0x7f0000004b80)=""/66, 0x42}, {&(0x7f0000004c00)=""/182, 0xb6}], 0x7, &(0x7f0000004d40)=""/8, 0x8, 0x9}, 0x6}, {{&(0x7f0000004d80)=@nl, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000004e00)=""/67, 0x43}, {&(0x7f0000004e80)=""/14, 0xe}, {&(0x7f0000004ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000005f00)=""/4096, 0x1000, 0x1}, 0x6}], 0x9, 0x100, &(0x7f0000007140)={0x0, 0x989680}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000007640)=""/70) recvmsg(r2, &(0x7f0000007600)={&(0x7f00000025c0)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000074c0)=[{&(0x7f00000072c0)=""/232, 0xe8}, {&(0x7f00000073c0)=""/55, 0x37}, {&(0x7f0000007400)=""/161, 0xa1}], 0x3, &(0x7f0000007500)=""/234, 0xea, 0x2}, 0x100) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000007180)={0x9, {{0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffff81}}}, 0x88) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000001c0)=""/20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000b80)="c95df8eea9ea09e98bb13a0af57c218f", 0x10) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x10022) 2018/04/29 22:51:42 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) 2018/04/29 22:51:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1f}, 0xfffffffffffffde6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 2018/04/29 22:51:42 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x4000000000001}) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) uselib(&(0x7f0000000000)='./file0\x00') 2018/04/29 22:51:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000517ffc)=0x1b) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, r3, 0x2, 0x70bd29, 0x25dfdbff, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) close(r0) 2018/04/29 22:51:42 executing program 2: mq_open(&(0x7f0000000000)="636c6561725f72656673007edb", 0x42, 0x0, &(0x7f0000000080)={0x0, 0x4000000000000008, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9}) 2018/04/29 22:51:42 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x8, 0x3, 0xc, {0x77359400}, 0x3205, 0x1}) 2018/04/29 22:51:42 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000123000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00006de000)=""/50, 0xa7339b2c) 2018/04/29 22:51:42 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x0, 0x1, 0x4b7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e24, @loopback=0x7f000001}, 0x18, 0x7f, 0x5, 0x90, 0x6, &(0x7f0000000080)='tunl0\x00', 0x0, 0x1ff, 0xe2}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="10000000030000000000000000000000", 0x10}]) 2018/04/29 22:51:42 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) 2018/04/29 22:51:42 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200000, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000006940), &(0x7f0000006980)=0x4) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x100) r1 = socket(0x80000000015, 0x80005, 0x0) getsockopt(r1, 0x4, 0x2711, &(0x7f0000000080)=""/13, &(0x7f000033bffc)=0xd) 2018/04/29 22:51:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000001c0)={{0xaf, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x0, 'nq\x00', 0x6, 0x7, 0x52}, {@broadcast=0xffffffff, 0x4e21, 0x10003, 0x1, 0xfffffffffffffff7, 0x3f}}, 0x44) socketpair(0x1d, 0x8080a, 0x800, &(0x7f0000000100)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x1c) r2 = dup2(r0, r0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000080)=0xfffffffffffffffe) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="0200000007000000000000000000000005001a00ffff00000000000000001000ac1414aa00000000"], 0x28}, 0x1}, 0x0) 2018/04/29 22:51:42 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:42 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x2, 0x1, 0x1000, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x8, 0x3}, 0xc) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r2, 0x8929, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@nfc={0x27}}) 2018/04/29 22:51:42 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x3dd}, 0xfffffffffffffe71) restart_syscall() 2018/04/29 22:51:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60ffff00000000ffff00000000ff020000000000000000000000000001050090780000000060c545f900002f0000000000000000000000000000000000ff010000000000000000000000000001a0a888beff60eabb08ff15000000e2dc00000000000000"], 0x0) 2018/04/29 22:51:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000004eff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000015000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x7}) epoll_pwait(r1, &(0x7f0000842000)=[{}], 0x1, 0x0, &(0x7f0000ded000)={0x5}, 0x8) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="e4115ef45ea3935a3370b95c65dfb08458f5306d5d3d5001325fb904f2f1e06af14e47ff7515e5e01fe646a55b2e2367b2520b3016a4ef0fcfa2cde677428b260ff7261151a2657ec0a78222dc016a977cf98164e75daf785f689946e85d587a942210bf93005a4d0c8a737c083bb90fc87618b9cdc1c7ec") 2018/04/29 22:51:42 executing program 4: unshare(0x80003fc) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000180000000400000002715000"]) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000240)) mq_notify(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000180)=""/98, 0x62}], 0x1) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140)=0x5, 0x4) 2018/04/29 22:51:42 executing program 7: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x1, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'vcan0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000200)=""/206, 0xce, 0x20, &(0x7f0000000600)={0x11, 0x1c, r1, 0x1, 0x200, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) symlinkat(&(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x800) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000000c0)={0x1, 0x3, 0x2, 'queue1\x00', 0x9}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/29 22:51:42 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:42 executing program 4: unshare(0x80003fc) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000180000000400000002715000"]) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000240)) mq_notify(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000180)=""/98, 0x62}], 0x1) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140)=0x5, 0x4) 2018/04/29 22:51:42 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x31, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xfb, &(0x7f000000c000/0x4000)=nil, 0x3) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x10000) dup(r0) 2018/04/29 22:51:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x2, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x7f, 0x8, 0x100, 0xffffffff, 0x0}, &(0x7f0000000080)=0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000200)=@hci={0x1f, r2, 0x2}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000280)="d6d3133fe4838484b8370d51150bef187642232d39bde09e33e866f5cb096e038089db1f93abf1b67d84e91b0e8f6522fa2267fa8867a106dd115c9b25e7e11c39be2e736d75da1e740e62228f7b2ea5783326755869ea432e5c34f6bb8c18bfd6dc3ea14bea64b855f34d38f240", 0x6e}, {&(0x7f0000000300)="97c8486cf74a78c5f9229af6a57848929c7536e4c675c1fe0aea9b4d42beee0425ed6df0e33b61d892401c46027061a2b4ea54c27c3243b389e8012dc53a0125529c4566ba23224a028879c6dc72ca6bac77bf85485d011058a7e8afac31384c3be971663f841a0281d6fecb3813f8d6472cbcbeb761bf4e610278b5c846bb0aff94e031c38ccc95430791a288968c47ca935ebe5de60f411d1b7ef75997865ee542b9cd510d8f76362129922fea3476500ee06cc1b6d21155049b1ad6d56fad4975552fd8a8f77056e212e48121d7c8b66585fd547ff0a2d77e759d01efcf2811", 0xe1}, {&(0x7f0000000400)="deb0f8510dd20d059733f62397b1e377d213275868996272ad7f76f9501ba4a43e11e01b223c461d1f1f492c3e613259973de3524a3d673a78d089a09e8ea0af29164f38e2f66db1c10fed3d001c28b347ec69c9254053627d17c52352b569b3491fa4a65c7c9635e578dd2da9b6749e828337cb624c78e37cf73fb318326c86c20b1eaf655f7293eb8fb4ecb13f3474", 0x90}, {&(0x7f00000004c0)="1c5dc3ec24b2cc400936a2612bf09cc00bd84c02264aecad7d8040a4d786a421c54daaf3af8e6f5998403fcf234254b891b232ae473522fa5d0a4a1c66f67dd1cf9deded1fb930c722b9bfab919f389df1ad35facbd0988bb4306941f51971d3ef337c64c036bb2cd343136ef7ba", 0x6e}, {&(0x7f0000000540)="72fc3c972c45e1f013", 0x9}, {&(0x7f0000000580)="fb24567462357c0a45e05e1ba2230e9adad410b08ff3c68c5100573eb6ed7979daf7c338ea039699a626612caf856b2660c82ce2fedee92f5c99025f60b1a5da5dbc141c9ef06eacf15890403c3e93b534439e0bb1d7adf78174491e0a3085fa2ef30aff34835cfc4fcacf272666bfc571fee096cdfcfcc485e66e89f540d1508d69514c38cd1dba4ffabfd5a97db9129fad24581ccff5f004096ab43ca1abea8db6ee6dcf", 0xa5}, {&(0x7f0000000640)="613503531027afa2d3dce93d41c843104f336d766ae22303ecb68ea88ab1baa10bd997f7e25333a946348ecd3602ecd21ec3eceaf143c0f901eb6850579a5d400e38738199de46be30fe2126ddfea0847783f563be51b91b0da6cdb5184d19b3195815239e78767243e8b4f1a882f1acb32b6f728e05d7995ea9bb41d26761051b90ec1a2e13269bc2ee2f279ce0e173ed7cb90ae24d864d228ce5c68161ee80c1aed137034f2fdab7f1ee9bc414effe40b9f7f0c33660d64499ab15b13309", 0xbf}, {&(0x7f0000000700)="59f421c9940380a09ed3321bdf4fa599426deaee7153a520f7cb961d791f473a2bbf5f3e1295de5ff13d92679c70af132700bbcfc3e67ed63a53f411c1e5f435446787827a5ff3", 0x47}, {&(0x7f0000000780)="40ff0d1175603cf76be9cbee555859477b6bc17894a65cc717e96daa963c36593d51b4a9611f007d6c8287963fe5e97aa86e3b525fafbe4376b82afa7a635a2cdc04116372aa423483602f165f87620784c648", 0x53}], 0x9, 0x0, 0x0, 0x4000}, 0x8840) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000a00)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0xd5) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000ff0), 0x0, &(0x7f0000026000)}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x0, 0x0) recvfrom$ipx(r3, &(0x7f0000000940)=""/120, 0x78, 0x12100, &(0x7f00000009c0)={0x4, 0x77, 0x88, "e24490dcb708", 0x1}, 0x10) 2018/04/29 22:51:42 executing program 3: r0 = socket(0xa, 0x8000a, 0x2002) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000040), 0x21d) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) 2018/04/29 22:51:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000a40)="032531864aec3e505e7712bb3dd64b44bd36e04f60e9cbd86979a11b53691a7825ab56f2ef9a191731ad8fe5c3a99e7deed7cecbf76c2eeb995bfaeb6645d5159811462a948159d3ca760d1be8b3bf21656e0e3629415a7bf2fcbb1d89302c2707f64290472448cc3dda6e1545102a12a353cb12e201c1f5448b3e3e89b9c425820bdd133af5f447d9ee02388147bb8fdfae5c4cdea1fd9b93e79da54a94e01ce1c664fc3286871d392333f01fb6a164affe880175864ce221571f1c07a17a19187ebe8887587162261d37092299fb1cc3be2e8615876868", 0xd8}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{&(0x7f0000000400)=@nl=@proc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/215, 0xd7}], 0x1, &(0x7f0000001500)=""/142, 0x8e}}, {{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x2, 0x0, 0x0) r2 = socket(0x11, 0x0, 0xab57) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'eql\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000100)={0x1d, r3}, 0x10) 2018/04/29 22:51:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x237, &(0x7f0000000100)=0x2) r1 = accept$alg(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x40000, &(0x7f00000003c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) 2018/04/29 22:51:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x6042, 0x4000) ioctl$sock_ipx_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'syzkaller0\x00', {0x4, 0x1, 0x8000, "8ac4754e7d57", 0x2}}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) [ 90.019301] device syz_tun entered promiscuous mode 2018/04/29 22:51:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}}], 0x2, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000200)={0xe4, &(0x7f0000000100)="bdb0c844f9cbd6c2a896c2a0384649a3349c2f17a048e540ad13027ab7aecf796cf69d32ed57c1e7121881dba356f750df6b60cb38aa06487503d122b06a44b3dd5e08ae80c76d7e8ef259a04c9aa30682fc4db018b7f786406cdff1bdd821c2da86b0df66ec804f91365518cfff11773e597f6fa6f597ba9fcdbeb91119659e3c86c0a0c149af49801c9d1828a9f091398feba740d6d1b8d037bf60a6ff306760f08cfb8bdbd6470156556477fa1d2ff519c0dfcf181e95c6cdb8536f1b24cb9bbc6f990e84fbdfabd0374fa7258e8143be21c6d3a47d93a570502cceecf93daa9141ff"}) [ 90.055686] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/04/29 22:51:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x2}, 0x192) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x82280, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000001ff4)={@multicast2=0xe0000002, @multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/04/29 22:51:43 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x62002) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}}, 0x74, 0x80}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x100000001, @dev={0xfe, 0x80, [], 0x17}, 0x7fffffff}}}, 0x84) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044590) 2018/04/29 22:51:43 executing program 4: unshare(0x80003fc) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000180000000400000002715000"]) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000240)) mq_notify(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000180)=""/98, 0x62}], 0x1) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140)=0x5, 0x4) 2018/04/29 22:51:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x8010000400000089) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x6}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x88080, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000140)={{0x10000, 0x2, 0x12000000, 0x3, "319064143f28ffac63fd7965af60424467ab8b07d22338b5cae61c7fb51984e697c9f0d0058e7663510ae5c7", 0x40}, 0x0, 0x0, 0x8, r2, 0x6, 0x9, "1097f9be37561106460a97b3296cbd35374267863df0c24d194305cf77af1183898e89d5a0c053508495da4079c63609abe1492624c6ff58b28771e5ea805f16", &(0x7f0000000080)='*\x00', 0x2, [], [0x0, 0x5, 0xfa, 0x6]}) [ 90.231996] device syz_tun left promiscuous mode 2018/04/29 22:51:43 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) [ 90.290267] dccp_close: ABORT with 65423 bytes unread 2018/04/29 22:51:43 executing program 4: unshare(0x80003fc) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000180000000400000002715000"]) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000240)) mq_notify(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000180)=""/98, 0x62}], 0x1) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000140)=0x5, 0x4) 2018/04/29 22:51:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4ff7f00", @ANYRES16=r1, @ANYBLOB="080429bd7000fedbdf250e00000038000300080004000800000008000500e00000011400020073797a6b616c6c65723000000000000008000300010000000800030001000000080006000000000014000300080001000000000008000500ac1414bb1800020014000100ffffffff00000000000000000000000008000500c30000000800050040000000340002000800040005000000080007000000010008000b000a00000008000b000200000008000b000a0000000800090001000100"], 0xc4}, 0x1}, 0x4000080) r2 = socket(0x2, 0x3, 0x40000000000000ff) sendmsg$rds(r2, &(0x7f0000000540)={&(0x7f0000000000)={0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000380)=""/178, 0xb2}, {&(0x7f0000000040)=""/25, 0x19}], 0x2, &(0x7f0000000500)}, 0xfffffffffffffffc) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000002c0)={'eql\x00', 0xfff}) 2018/04/29 22:51:43 executing program 2: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000000080), &(0x7f0000000040), 0x3) [ 90.582715] dccp_xmit_packet: Payload too large (65423) for featneg. [ 90.729204] dccp_close: ABORT with 65423 bytes unread 2018/04/29 22:51:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40002, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) sched_setaffinity(r0, 0x8, &(0x7f0000004000)=0x2) r2 = userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0x100000000}, 0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x800000000000, 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r2) 2018/04/29 22:51:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = epoll_create(0xfffffffffffffffe) close(r1) epoll_pwait(r1, &(0x7f0000001b00)=[{}], 0x1, 0x0, &(0x7f0000001b80), 0x8) 2018/04/29 22:51:43 executing program 4: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@nat={'nat\x00', 0x19, 0x5, 0x5e8, [0x20000140, 0x0, 0x0, 0x20000460, 0x200006c0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'dummy0\x00', 'veth1_to_team\x00', 'ip6_vti0\x00', @empty, [], @random="11ac6858636f", [], 0xb0, 0x120, 0x158, [@mark_m={'mark_m\x00', 0x18}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @arpreply={'arpreply\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}, {{{0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'team_slave_1\x00', 'yam0\x00', 'teql0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="33c73deb1e7b", [0x0, 0x0, 0x0, 0x0, 0xff], 0xb0, 0xe0, 0x118, [@time={'time\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'ip6gre0\x00', 'ip6tnl0\x00', 'team0\x00', 'veth1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb8, 0xb8, 0xf0, [@limit={'limit\x00', 0x20}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0x0, 0x0, 0x0, 'eql\x00', '\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', @random="73855a82b4f0", [], @empty, [], 0xb8, 0xb8, 0xf0, [@limit={'limit\x00', 0x20}]}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x4, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_team\x00', 'yam0\x00', 'ifb0\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xd0, 0xd0, 0x108, [@m802_3={'802_3\x00', 0x8}, @connlabel={'connlabel\x00', 0x8}]}}, @snat={'snat\x00', 0x10, {{@random="5e89b2252253"}}}}]}]}, 0x660) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1ff, 0x2000) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000002c00ff0cfffefd956fc283b724a600000d00000000060000000000001013000006c41180b598bc593a02001148a730df33a49868c62b2ca654a6613b6aab02000000bc832b0790ed", 0x4c}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 2018/04/29 22:51:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') unshare(0x40600) ioctl$fiemap(r0, 0x40086602, &(0x7f00000001c0)={0x2f4b2dcf}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x98, "0afd2630f75099d7b3ffff175962c6de83e67fd23291560117a73a8be1a96aa7da6bba971b99a56d7b703df94add208dfb242b468fa355589a3767e210416c62cf00082d477159aba86be6ae36546bce2a92e9e1c8b5a73c58d74eac939ac43ec67703645932c02ed11babe3b0414fcc855e6ad0101eb62972904d835877999250353d2b69d04f2465c6e75282ac04a80349ae37e9e0d3c4"}, &(0x7f0000000000)=0xa0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r1, 0xfffffffffffffff7, 0xd2a8}, &(0x7f0000000180)=0x8) 2018/04/29 22:51:43 executing program 7: keyctl$reject(0x13, 0x0, 0x0, 0x203, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x34, 0x5, @thr={&(0x7f0000000000), &(0x7f0000000040)="e5935462b5d4cf22ffcaf18961af87f486c3c57d99fe16827e3460e1fbcb4d6af9d362f1ae96b5486d0704dcbf5e5a122ab6fe9334fc4e1d1822bfecadc4475b76cf2e7b18791a19c35bcf03ca79d8fc08a2474661bfcc"}}, &(0x7f0000000100)) 2018/04/29 22:51:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-384-generic)\x00'}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x237, &(0x7f0000000100)=0x2) r1 = accept$alg(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x40000, &(0x7f00000003c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) sendmmsg$alg(r1, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000640), 0x107, &(0x7f0000000680)}], 0xc95d03eb8aea92df, 0x0) 2018/04/29 22:51:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x8000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000001580)=[{&(0x7f00000024c0)="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", 0x2d6}, {&(0x7f00000000c0)="ea2715e1456f533ad9cfb59e651fbb8385cf56cfa8017c5bb55e1c07b0c9a9aff3294cf705b0ce5af8578eb2cc9369761cd5cc17932592d50f049e5038c6f1e7a287d54e7d61936fb7df07a6f7f94c165d9f42beac17bc41888209cb5f3ead6bf00916a43f163a"}, {&(0x7f0000000140)="fc8c72845e1dc8b186"}, {&(0x7f0000001600)="45d46a35786e4011d976e9f5e9dd4576d1431a796c7530e02bcc3c7eab3b70eb0a5e703754ef4dc6af0435d39df7944cc88348a59fcecd7a8eddb78e3a1995f422cff748b80131990a6c21436b09f2c14f4ace5ca00a4f7bfd8ea134f1ba97b796118e6e9b1ba4598da3e981180f8eb55106a4dfcea1646bc29daf487c3fb8d2e28f792290857c986892564fe4a2280e0169d17e20c055f63a00451fa31306fd796b9c019a62e8ee8326b838ab9bdb2a85c67efb5e2404c8973ac27bd6c1b5400ad48f9dc486f6f50a8d"}, {&(0x7f0000000280)="ddcf02d7e62ceab3b0aa586322673438b980f5dc8fe3907cfebc", 0x1f5}, {&(0x7f00000002c0)="b39559a5d0e59eb57c0b5f6718a043f518e1a8d98887da2bb2ec883391a06e68f5570b97a41474b5bf4db604697fc5023daba61039a58ede552b5549024e9b85a70e7244285c67c180c9d8192f2905b8fe5f37d94b918fa6a8c02cbf2a13252f436c4882a2cc663eaef10f9b96fe489a8b18ea044c0a542c17eb21cdfbcac81c88e9d05b734ae9037c30b588ef3e27aeffe6d656dcc03e7cd685d961b3c6aa3a24656eab272638ee2b0fa64330f6414a13d053ac10da44", 0x42}, {&(0x7f0000001480)="6744666b31cb23f3e39f823f7b252ccdaac2e92deba00805a75bd78010dd152dbb31ccb802cb8eb402568bfb7c01c8225a6c4e57a9fa8498946b1e7115380737105b08e2ed82c69ae1cf1f5fce623a4be21e6a4bb35b61d66e18df7527b547b6f86714c534a8f3bec1909b03d47fe0dc8146818b1f523bfb5ecd276c712b07db5122c60907cffdc82e9249980ef40b3fe99b0c280af5937ff424cfe46b1a14d83d0b609c39f564f6acca28e36136cebce37f36bcb686aa8d6134f909db96ab121927880ad7102210750ed3e19281257032658e422baaf3e9c5687b97e336f462ec670a783d04d6b334ba734d710c06ff1e2b79"}], 0x100000000000007f) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000380)="08e406b2425295a5e11a0f1511a1d11d2e4b1ea58d877d0c863d0e825e4b704350e7bbe091714376b001026fae6b73af39160b08ffc270b4aac6410c9175c19d6770db842c1f", 0x46}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x400, 0x4000) signalfd(r2, &(0x7f0000000880)={0x6}, 0x8) ioctl$KIOCSOUND(r2, 0x4b2f, 0x38) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000400)=0xc) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000540)={0x10000, 0x400, 0x0, 0xffff, 0xfffffffffffffffe, 0x5, 0x9000000000000, 0x1000, 0x10000, 0xe34}) recvmsg(r2, &(0x7f0000000840)={&(0x7f0000000580)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/186, 0xba}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f0000000780)=""/6, 0x6}], 0x3, &(0x7f0000000800)=""/52, 0x34, 0x10001}, 0x10101) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000004c0)={0x9, &(0x7f0000000440)=[{0x8, 0x8, 0x8, 0x7}, {0x7, 0x2, 0x6, 0x6}, {0x43ef02bd, 0x8, 0x484, 0x7}, {0x100, 0x9, 0x3, 0x5}, {0x7ff, 0x4, 0x4}, {0x693, 0x7, 0x23, 0x7fff}, {0x2, 0x9, 0x7fff, 0x101}, {0x9, 0xffffffff, 0x4, 0x4}, {0x102000000000, 0x5, 0x3, 0x532}]}, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xf6b9, 0x68300) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x4e20, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000040)=0x8) 2018/04/29 22:51:43 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) [ 90.842714] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 90.868550] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/04/29 22:51:43 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="76aeb4520a35a2b525d0f27567c0d1ad91fc3570042603cd0e7e4101e9694ec7b87fdf37f267d8724d8dbe91837bb2ef2b3e292c258815680c6eac5c5c8464964044f570300a75f53a1bf79304645574e049cc7f00000000d5c61fd4d3f238aebfe14414a2c08fc144a98f07163a478b6723c63c8cd476010affbbdb84e21e189dd49fb3d6ebdd1927a99b9db6b90de628f979d87584f86e0944d80ab082e1d29e0c76682afee70186bc8deafee08d36", 0xb0}], 0x1) 2018/04/29 22:51:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x1, 0x0) readahead(r0, 0x4, 0x3ff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000007ffc), 0x4) userfaultfd(0x800) set_thread_area(&(0x7f0000000040)={0x100000000, 0x0, 0x1000, 0x4, 0x80000001, 0x3, 0xfffffffffffffff7, 0x7f, 0x512, 0xc69}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x12, 0x7}, 0x4) [ 90.916603] netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. [ 90.970568] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 2018/04/29 22:51:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3f, 0x121000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x14) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="180000002d00f12e00000000000000000200000004000000"], 0x18}, 0x1}, 0x0) 2018/04/29 22:51:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x2040e01) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x2, 0x0, 0x0, 0x0, 0x91}, 0x80000000000}) pause() [ 91.069951] dccp_close: ABORT with 65423 bytes unread [ 91.075244] netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/29 22:51:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x0, 0x6, 0x1}) ioctl(r0, 0x20004000002285, &(0x7f0000000200)="53000000012e2a6824d61a00000001f22700f8fc73000000000000fd47d46777d1028341ea43fa6e68fbb4e59d") 2018/04/29 22:51:45 executing program 0: socket$kcm(0x29, 0x1000000000000002, 0x0) pkey_alloc(0x0, 0x1) 2018/04/29 22:51:45 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:45 executing program 4: r0 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="fe1c40d476465352cf35418b6b59ace58e9cf2a51145196588771c1690f038a6837008cc36ed3f4f1617cfe9d59a1567a2b654c061193b338a84895fd17cea7414cb4afd7b0aa1107039a5de72ccc8973651c28bc95ac5960e20874db2fcf5c425b8", 0x62, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="e882ac", 0x3, 0xffffffffffffffff) r2 = add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="7799aee4ca70b09043fc27", 0xb, 0xfffffffffffffffd) r3 = memfd_create(&(0x7f00000004c0)='trusted\x00', 0x1) getsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000500), &(0x7f0000000540)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r2}, &(0x7f0000000580)=""/210, 0xd2, &(0x7f0000000440)={&(0x7f00000003c0)={'sha224-generic\x00'}, &(0x7f0000000680)}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000004000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000002c0)={r4}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000480)=0xffffffffffffffe1, 0x2) listen(r4, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 2018/04/29 22:51:45 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0xda}, {0x6}, {0x0, 0x6}}, {{@in, 0x0, 0x3b}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x7}, 0x4) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 2018/04/29 22:51:45 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x200000) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000140)) move_pages(0x0, 0x20000000000002c0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000002000), 0x0) 2018/04/29 22:51:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x101) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000500)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000080)="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", 0x401}], 0x1) read(r0, &(0x7f0000000040)=""/14, 0xe) writev(r0, &(0x7f0000000000)=[{&(0x7f00000009c0)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980)=[{&(0x7f0000000d00)=""/4096, 0x1000}], 0x1, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x9fb2, 0x30}, &(0x7f0000000580)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000005c0)={r2, 0x3ff}, 0x8) write(r0, &(0x7f0000003f80)="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", 0x201) close(r0) 2018/04/29 22:51:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @in=@rand_addr=0x3, 0x4e23, 0xd761, 0x4e21, 0x4c5, 0xa, 0xa0, 0xa0, 0x2c, 0x0, r1}, {0xd931000000000000, 0x0, 0xd28, 0x7, 0x401, 0x2, 0x91, 0x6}, {0x8000, 0x80, 0x1, 0x8}, 0x100, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x4d3, 0x2b}, 0xa, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x3505, 0x7, 0x0, 0x5, 0x500000000000000, 0xffffffff, 0x1}}, 0xe8) r2 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000644ffc), 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r3, 0x7}, 0x8) [ 92.119728] dccp_xmit_packet: Payload too large (65423) for featneg. [ 92.156830] sctp: [Deprecated]: syz-executor2 (pid 7373) Use of struct sctp_assoc_value in delayed_ack socket option. 2018/04/29 22:51:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) [ 92.156830] Use struct sctp_sack_info instead 2018/04/29 22:51:45 executing program 4: r0 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="fe1c40d476465352cf35418b6b59ace58e9cf2a51145196588771c1690f038a6837008cc36ed3f4f1617cfe9d59a1567a2b654c061193b338a84895fd17cea7414cb4afd7b0aa1107039a5de72ccc8973651c28bc95ac5960e20874db2fcf5c425b8", 0x62, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="e882ac", 0x3, 0xffffffffffffffff) r2 = add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="7799aee4ca70b09043fc27", 0xb, 0xfffffffffffffffd) r3 = memfd_create(&(0x7f00000004c0)='trusted\x00', 0x1) getsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000500), &(0x7f0000000540)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r2}, &(0x7f0000000580)=""/210, 0xd2, &(0x7f0000000440)={&(0x7f00000003c0)={'sha224-generic\x00'}, &(0x7f0000000680)}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000004000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000002c0)={r4}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000480)=0xffffffffffffffe1, 0x2) listen(r4, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450000280000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 2018/04/29 22:51:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x204000) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x208200, 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000180)=0xc) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f00000001c0)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x421, 0x48140) accept4$inet6(r2, 0x0, &(0x7f0000000080), 0x807fd) 2018/04/29 22:51:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000700)=@assoc_value={0x0, 0x200}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x6, 0x0, 0xb, 0x12, 0x3, 0x7}, 0x1d) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x3, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000580)=""/125) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x520}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x200}], 0x1) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000900)=0x73fa0502, &(0x7f00000009c0)=0x4) recvfrom$unix(r0, &(0x7f0000000480)=""/61, 0x9, 0x0, 0x0, 0x7ade03ee) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140), 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180), 0x0, 0x0, 0xc5}, 0x0) writev(r0, &(0x7f0000002f40)=[{&(0x7f0000001d00)="ca", 0x1}], 0x10000000000000c6) recvmsg(r0, &(0x7f0000001f00)={&(0x7f0000003f80)=ANY=[@ANYBLOB="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", @ANYPTR, @ANYBLOB="1c333644883c900d86854ee1622a5ad02870c5fd11a2da9beaf7532530ea46b83f19e5f1f4213252d0cea5b867acc77718f354aa731437743e00fd8c0572cdd5e0e0a0bd44a6e5c0f172c9104d88f3260c0d443700df5aee18282614ae6987bc94670742283dba3f558fc15cd81d885ec7861fce01380626bf1786fce63b986e85fad1a237a03c1530067f9aa97c1bf740b197f7d901ddf4af63c7", @ANYBLOB="143dba4dfcce72ab581798aecd7ffacef79b1835b3b175466100bcefe45955"], 0x4, &(0x7f0000000980)=[{&(0x7f0000002f80)=""/4096, 0x1000}], 0x1, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000740), &(0x7f0000000780)=0xb) sendto$inet6(r0, &(0x7f00000001c0)='l', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000600)=""/211, &(0x7f0000000100)=0xd3) recvmsg(r0, &(0x7f0000000940)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f00000008c0)}, 0x0) 2018/04/29 22:51:45 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:45 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)=0x9) 2018/04/29 22:51:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x101000, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x40}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000340)=r2, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x4, 0x1ff, 0x4, 0x1}, &(0x7f0000000080)=0x14) accept$packet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xffff, 0xdf6bbade9226fcd9, 0x100000000, 0x44d9, r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000020d13d44733e1cbfd317c30500000000000000000000000000020000000a0000021e00020000000004"], 0x20}, 0x1}, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x80002, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) [ 92.437688] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/04/29 22:51:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0xfffffdee) sendto$inet6(r1, &(0x7f0000000000)="7dc8ba2a88cd535c69c8", 0xa, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000001, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x81, 0x8) [ 92.515138] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/04/29 22:51:46 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f00000003c0)="31eb7f1386bab9c5bdf4c0c51b87a0bdc68604bcb293260481df252791ef5b8853c0f3fa92296a687b32f08de2b53a233f326af25398dccee6", &(0x7f0000b88000)="13", 0x4}, 0x20) rt_sigpending(&(0x7f0000000200), 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280)="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", &(0x7f0000000000)=""/210}, 0x18) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0xffffffffffffffff, 0x2, 0x1, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)={0x10}) 2018/04/29 22:51:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3aa4, 0xfffffffffffffc00, 0xfffffffffffffe01}, &(0x7f0000000180)=0x10) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000200)=""/206) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:46 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) 2018/04/29 22:51:46 executing program 7: r0 = eventfd2(0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x2, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x2}, &(0x7f0000000240)=0x8) read$eventfd(r0, &(0x7f0000000480), 0x8) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x1}, &(0x7f00000002c0)) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000340)={0x40, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}, {{0x2, 0x4e23}}}, 0x108) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0x1, 0x1750, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000140)=0x4) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') tkill(r3, 0x1000000000013) mknodat(r4, &(0x7f0000000000)='./file0\x00', 0x10, 0x8) write$eventfd(r0, &(0x7f00001a6000)=0xffffffff, 0x8) timer_create(0x6, &(0x7f0000000040)={0x0, 0x34, 0x0, @tid=r3}, &(0x7f0000000080)) 2018/04/29 22:51:46 executing program 3: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000000a80)='./file0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)='sysfs\x00', 0x0, &(0x7f0000cde000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/34, 0x22) getdents(r1, &(0x7f0000002ac0)=""/4096, 0x1125) 2018/04/29 22:51:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:51:46 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0xbf, @empty, 0x4e21, 0x4, 'wrr\x00', 0x1c, 0x40, 0x7d}, {@multicast1=0xe0000001, 0x4e20, 0x0, 0xffff, 0x7fff, 0x4}}, 0x44) unshare(0x40600) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x0, 0x1) [ 93.258925] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/04/29 22:51:46 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r0 = getuid() r1 = syz_fuse_mount(&(0x7f0000000580)='./file0\x00', 0x0, r0, 0x0, 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000004c0)=r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @loopback}, &(0x7f0000000200)=0x4) syz_open_pts(r1, 0x8000) 2018/04/29 22:51:46 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000), 0x800) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)=ANY=[@ANYBLOB="1400000000000000000000000700000000000000"], 0x14}, 0x1}, 0x0) socketpair$inet6_sctp(0xa, 0x4, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x3f, 0x4) 2018/04/29 22:51:46 executing program 3: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000000a80)='./file0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)='sysfs\x00', 0x0, &(0x7f0000cde000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/34, 0x22) getdents(r1, &(0x7f0000002ac0)=""/4096, 0x1125) 2018/04/29 22:51:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x10000, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000180)={0x650, 0xd2, 0x7, 0x20}) r1 = socket$netlink(0x10, 0x3, 0x0) pread64(r1, &(0x7f00000000c0)=""/88, 0x58, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xb99a1ab53e081379, &(0x7f0000000080)={&(0x7f0000000300)=@bridge_newneigh={0x30, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0xff8c}, 0x1}, 0x0) 2018/04/29 22:51:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3aa4, 0xfffffffffffffc00, 0xfffffffffffffe01}, &(0x7f0000000180)=0x10) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000200)=""/206) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:46 executing program 2: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x12) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13) r0 = getpid() move_pages(r0, 0x7, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000040)=[0x0, 0x401, 0x6], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 2018/04/29 22:51:47 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x800) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) fallocate(r0, 0x0, 0x8, 0x5) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) 2018/04/29 22:51:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="4a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000016068dd8abee376b9dbd0fc9e32f93d034559dcf00438e3954d891ef6ae9cd8c05e933eef9bc9833ac4610a7fa8fcbf2439c832deb133920b5e52ffe57489c0163e7f8bf27f7ddd774eca194d583cc6db3"]}) 2018/04/29 22:51:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3aa4, 0xfffffffffffffc00, 0xfffffffffffffe01}, &(0x7f0000000180)=0x10) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000200)=""/206) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:51:47 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8080, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1ec, 0x14, 0x7, 0xb00, 0x70bd29, 0x25dfdbff, {0x5, 0x0, 0xa}, [@nested={0x1d0, 0x7, [@generic="1364e04c7e3b41537a50ec959644525ebebcbe5230f773268282bc20a7e9924cc9da39907c691bc1cda3417ad9899a0843d033aad0982b1ecce3f0478af45b10164bad12f0637744da4cddd1851d64568378b02be4a0da77c98aff4b6ffb005f99dfabada42d125c847efaeb3ebe3b4e8b7216676cb7991c27f5f75705ef42f97f602b22fe7aed44c0f3afd0100fc01d2fac10bdc2765d6917ca6e4ed26136b153ad9f6014af49a6186a66ae54d419a0cc52ddce342f8b316a5ba1148ac11f9ee0d0", @typed={0x8, 0x3d, @str='\x00'}, @generic="5a4389bef7a87d478928e79b6fab4e2fc0c9ce654d7a979ac14d995be9eeaba633279ef0e9f39079f4a3ecd5b19dcf36030e6344f736f0e018b4d69825bd244d6893f308fe956772ea3dea5438c9227beffb82d870b0f9f18b055b1a0ff675410d2cfd6bebc4868dd7823805cd332c269f58cec2b17349464dc718f8957a18c73484091e03c5a8eb221e2ac9bc9b6dc00a84e571011a991a90fdfcf29ac7a5f4f1c39046ad26b0a6f53ce61d50fbc278acb0b8583a7dbe38809164dedb42db60af35c588f764f092af5736b33626460beb1b5e9beb7181ffa814afdc2495ebeb13747ea5e882", @typed={0x8, 0x7e, @str='$\x00'}, @typed={0xc, 0x80, @str='md5sum\x00'}, @typed={0x8, 0x64, @u32=0x2}]}, @generic="711574c3494277"]}, 0x1ec}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000003c0)=0x9, 0x4) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x61, 0x0, 0x20000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/29 22:51:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x10000) r1 = socket(0x1e, 0x4, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x3, 0x4) unshare(0x40600) accept$inet(r1, &(0x7f0000000100)={0x0, 0x0, @remote}, &(0x7f0000000140)=0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xdd, "c3d9e6061ceee87a3e7b2943e0098603b9e6a4f63de0bed6fa2dcfed39299103601cc5c26be75a820cf3a4028091852700fb56b23eaea4c3cad6315d4e4db885e8c62bc9a72c67088008199bdba5e8728696b50c77fbf1233c68ad7c67bbbd40e6e9f315eea929ba6dff0870b4ab8a5a18816f171e253e422952be808d4085c9659238b5dd5f0b5bf5f38aba6b6e04aaa302cc63c9c439e5c22a8b86bd3dbbe422db0a49223bae2c9c3b36e698d825cdbe814b3b39e8fbbe665c2f4f4aaaaf93e67326029689f4c411d9dc4f1647b4b08d2e7b55fdf3cb51c056b6d374"}, &(0x7f00000001c0)=0xe5) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r2, 0x8000}, 0x8) [ 94.527799] random: crng init done 2018/04/29 22:51:47 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4000000000, 0x80006, 0x9) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xfffffffffffffdd0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) 2018/04/29 22:51:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0xffff) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0xfffffffffffffffd) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7ff, 0x9a19, 0x7, 0x8000, 0x20}, &(0x7f0000000040)=0x14) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x3c, "e7dd02ba775ac527541e06ff2bac988d5ca261031d202ae2e4789a957396cda6a72f4d002323234abf4a5181ab0302b2ee3050302cff93c4f37a5315"}, &(0x7f0000000140)=0x44) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/29 22:51:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'team_slave_1\x00', 0x6}) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x54002, 0x0) shutdown(r0, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0x72, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)=""/114}, &(0x7f0000000180)=0x78) 2018/04/29 22:51:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getegid() r2 = getegid() getgroups(0x5, &(0x7f0000000100)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r1, r2, r3) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000748000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000000b000)={&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x28}, 0x1}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 2018/04/29 22:51:47 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000180)="480000001400190020ffff7fffffff560a013b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x4040) openat(r1, &(0x7f0000000340)='./file0\x00', 0x44080, 0x100) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="e0d31617383c966cd0cec9d3a8aa52f54565de9cc4975d906e6c2ce15a873da85e28765708f9d3cd62e9923bdd3445e6aa618d7cdbda9965559d3e06fc65730abf6001eecc7ec64237a1f98dc09d13ba1c9a8359f2beccfd21c21641727399", 0x5f}, {&(0x7f00000000c0)="f7da96cabc7de36229d3a9dc056481ab69cf9eeb76fbe2d8785bdb346dfc340839548a9d8f64cc8a808c4cf8c93313fb4c20954b85f31f2b4a15948469927cc52d574de5736320b760db51dc3a7af70113c069acf0f9817ae9d7c501a803de71", 0x60}, {&(0x7f0000000140)="cc0ad5b733abe7ee563fe02176c0e7d5fafa95251d04273a6962e3272090663ae87c853da3d9ebeb75f672bef0dd7002df", 0x31}], 0x3, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x100000000}], 0x60, 0x1}, 0x10) 2018/04/29 22:51:47 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x4000c0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) open(&(0x7f00000002c0)='./file0\x00', 0xc8fd, 0x112) sendto$inet(r0, &(0x7f00000003c0)="6aa52acf677240c9eed15e6f3a45467824caedac6c241c68fc8459f18b9124753f31db5e66e468760a1526f1b7186a06a759ad8fe7f4d48ca04ea49239d8396519acd19f0190f8bac3fbc9f00f107a47b218f89027024279459ab70d54a308de47151130b3bf4621", 0x68, 0x0, &(0x7f0000000380)={0x2, 0x1000004e1e}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000440)=0x100040, 0x4) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) r3 = memfd_create(&(0x7f0000000300)="e2726c6176655f3000", 0x1) connect$pppoe(r3, &(0x7f0000000280)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge_slave_0\x00'}}, 0x1e) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/237, 0xed}}, {{&(0x7f0000001400)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001640), 0x1d1, &(0x7f0000000180)=""/251, 0xfb}}, {{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001ac0)=""/89, 0x59}}], 0x3, 0x40012001, &(0x7f0000001c40)={0x0, r2+10000000}) 2018/04/29 22:51:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3aa4, 0xfffffffffffffc00, 0xfffffffffffffe01}, &(0x7f0000000180)=0x10) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000200)=""/206) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80000) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000080)=[0x3, 0x85, 0x4, 0xfffffffffffffffe, 0x9, 0x3f, 0x1f], 0x7, 0x49, 0x2, 0x27d07db6, 0x1, 0x101, {0x11e7, 0xffffffff00000000, 0x80, 0x100, 0x1, 0x72, 0x2, 0xfffffffffffffbff, 0x69, 0xfffffffffffffff8, 0xaba, 0x5a39ed2d, 0x2, 0x0, "b9eaed8e6d7a8274284ab45e7045663a3afb00b81c927f9386f7acbed0707560"}}) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0x2, 0x27) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe00000000aef1c39c92040397e997379a34dd00aa00004e20000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], &(0x7f00000002c0)) 2018/04/29 22:51:48 executing program 3: r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/174, 0xae}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/71, 0x47}], 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) poll(&(0x7f0000000140)=[{r0, 0x80}, {r1, 0x18}, {r1, 0x2100}], 0x3, 0x800) r2 = syz_open_dev$admmidi(&(0x7f00000013c0)='/dev/admmidi#\x00', 0x8, 0x300) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000001400)=0x6, 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000a0a0500dbdf95fda8fffafaff1f00000000954fe69d4c3fc6abe155fd2c11af90f24ba815240f8fbaf8d120a9782d0600ee677919d153703882e22ac2166faf4a2a38c0bc87fa9348906a4380d19dd45492f845cdc770fa503c667d32e0df5d5fa1c042f3f555b62d46b5341b79b51be3f4921fcc696150aeda0344635e8338d317af80e65c2428c8c6bc99337833ae266c0dff87d00779069d399439566f9c1cd36f74c5cff95ffa09302324fd1a41a13b00"], 0x14}, 0x1}, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000001340)=""/65) 2018/04/29 22:51:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) mmap(&(0x7f000052f000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) 2018/04/29 22:51:48 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000180)="480000001400190020ffff7fffffff560a013b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x4040) openat(r1, &(0x7f0000000340)='./file0\x00', 0x44080, 0x100) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="e0d31617383c966cd0cec9d3a8aa52f54565de9cc4975d906e6c2ce15a873da85e28765708f9d3cd62e9923bdd3445e6aa618d7cdbda9965559d3e06fc65730abf6001eecc7ec64237a1f98dc09d13ba1c9a8359f2beccfd21c21641727399", 0x5f}, {&(0x7f00000000c0)="f7da96cabc7de36229d3a9dc056481ab69cf9eeb76fbe2d8785bdb346dfc340839548a9d8f64cc8a808c4cf8c93313fb4c20954b85f31f2b4a15948469927cc52d574de5736320b760db51dc3a7af70113c069acf0f9817ae9d7c501a803de71", 0x60}, {&(0x7f0000000140)="cc0ad5b733abe7ee563fe02176c0e7d5fafa95251d04273a6962e3272090663ae87c853da3d9ebeb75f672bef0dd7002df", 0x31}], 0x3, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x100000000}], 0x60, 0x1}, 0x10) 2018/04/29 22:51:48 executing program 7: unshare(0x20000400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x1) getsockopt(r1, 0xff, 0x0, &(0x7f000091b000), &(0x7f00003b7000)) 2018/04/29 22:51:48 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x1000, 0x101400) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) chroot(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') openat(0xffffffffffffff9c, &(0x7f00003e5000)='./file0\x00', 0x410002, 0x0) 2018/04/29 22:51:48 executing program 1: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4881, 0x0) 2018/04/29 22:51:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x4000) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000280)={0x100000001}, 0x1) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x5, "2247bc2ad809b5bc", "027e0508dc56f2ffa47bd2657dcd7fff6697614a013edef8ed104e4a5b104106", 0x7}) fcntl$getflags(r2, 0x40a) accept$packet(r1, &(0x7f0000001540), &(0x7f0000001580)=0x14) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) 2018/04/29 22:51:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3aa4, 0xfffffffffffffc00, 0xfffffffffffffe01}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1003) fstatfs(r0, &(0x7f0000000140)=""/4096) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001900f100020007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/29 22:51:48 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:51:48 executing program 1: prctl$intptr(0x1d, 0x201) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000080)="00a5931f4c09c3b690354b062ece7f00000087") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x1, {0x400, 0x40, 0x8, 0x2, 0x3, 0x10001}, 0x47bed1fd, 0xff}, 0xe) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20002, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040)=0x3, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x3, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000240)={0x8, r2, 0x10002, 0x3100000000}) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x2000) 2018/04/29 22:51:48 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'veth1_to_bond\x00', r3}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x80002004}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xf4, "ac9e4a94240035238a4095d67219f6a31d5c17258197d2707f19e69d2147fe5398c6f1a4a714952174d5cda41aa6ddf6c525adc2f115870f1539cd51fabc8ac04fafccc0efcffa952cbc5b341f14d16d9e59d344ef2019e1b68178ded96a7459dfb71597d43db72634531e1d68eeff5390fe9a55d3c10d6f13ca06874e1f7ce4bd16baa2fc23da85d532c791abfefbf71dcdc0042274785d1e3f72ea740a91e14ba8d6e209c8f7c2ca978844651932aa21a56c92d565bd57a51f88d9082f204ed85614ae0fc96f96f8ec0a6326040824c659541b64de312074e795ae8d688a59ed5fed12ac1fc437c2b474f7038c5a4e99309c5a"}, &(0x7f0000000040)=0xfc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000080)=r5, 0x4) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r5, 0x4) 2018/04/29 22:51:48 executing program 7: sendmsg$netlink(0xffffffffffffffff, &(0x7f000005cfe4)={&(0x7f000003fff4)=@proc={0x10}, 0xc, &(0x7f000002dfe0)=[{&(0x7f000005c000)={0x10, 0x3d}, 0x10}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x2, r1, 0x4) r2 = memfd_create(&(0x7f0000000100)='/dev/sg#\x00', 0x3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x1, 0x49d, 0x2, 0x5}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={r3, 0x19, "007b14dd1be068baddc8de31f05a96fce00ddaaf496a573607"}, &(0x7f0000000200)=0x21) ioctl$int_out(r0, 0x1, &(0x7f000005bffc)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffddc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)={r3, 0xeb, "4540084769207feac768c26aa7dd2e6043d6f0bdcb82d0ffdf16641053e7b2f03c36d84dede723381e7ff345cc54a695d485dca1a59ba556ce2a5b95f9bcf5b7f719bf7949a6d510ee9626eac3364fdffc1f5873cfe15b39792bc61a7654eedba5dee58b21826a2284f39af3c5df546202c2059ede68934391dcf5c177bf562ce91508e9abe8cd152479671f912b3715c27747ba9a63719afe271bd63bbf3a1ca6c32098ad8d6a175b74b5b14619b1abe35d1251fc383a7052b98bfc69611f7c02716464456fdc584fec3497c3fb623e3e743f5fe3acf12f355afc7e6455377190c471617b2d92c0c5963f"}, &(0x7f00000003c0)=0xf3) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000280)={0x6, 0xf5, 0x1}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) 2018/04/29 22:51:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ff8)) 2018/04/29 22:51:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfdea, 0x80) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8}) poll(&(0x7f0000000180)=[{r0, 0x80}, {r1, 0x2}, {r1, 0x442}, {r0, 0x42a0}, {r1, 0x400}, {r0, 0x40}, {r0, 0x100}], 0x7, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@generic={0x4b5a, 0x7, 0x200}) getsockopt$inet6_int(r0, 0x29, 0xc9, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000280)={0x401, 0x8, 0x1, 0x10000, 0x20, 0xfffffffffffffffb}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000240)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000100)={0x8, 0x7, 0x6, 0x9, "303f12b50fc47b0fff4bfb37470e43c4d2a63cea4667bcbfa07abbc570ee1dd2e04f3ad91a9a72a32d80c192", 0xd96}) 2018/04/29 22:51:48 executing program 3: mkdir(&(0x7f0000021000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) mkdir(&(0x7f0000d6fff2)='./file0/file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x280402, 0x100) fcntl$setstatus(r0, 0x4, 0x40000) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/control/file1\x00') r1 = getpgid(0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000080)) r2 = getpid() ptrace$cont(0x1f, r2, 0x0, 0x5) 2018/04/29 22:51:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x4000) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000280)={0x100000001}, 0x1) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x5, "2247bc2ad809b5bc", "027e0508dc56f2ffa47bd2657dcd7fff6697614a013edef8ed104e4a5b104106", 0x7}) fcntl$getflags(r2, 0x40a) accept$packet(r1, &(0x7f0000001540), &(0x7f0000001580)=0x14) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) 2018/04/29 22:51:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 2018/04/29 22:51:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:49 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0x90, @time, 0x200, {0x5, 0x8}, 0x20, 0x2, 0x3}) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000000)={{0xfffffffffffffffd}}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000080)="c16a09a06221638fbad24efd188fd1", 0xf}, {&(0x7f0000000140)="892a764f85b2af9a40fd378062e3aaa2580874249821c725a7bfc87e9ea1bb95efae6705a7c5bafe756026114dfb5f0f11e39b95409ff3fe28a902fddd11b704bcd240047931af5f08bf320b3841ec80bb063977d64ae86964ec0c0f2790eeb64affdf324816", 0x66}, {&(0x7f00000001c0)="3e4bd603a33b4e96a35ade4c58f0546b7e214f11078ec7d9462a5bf4a654204b4b9e1f8202ad4cbc956b762393fc9c0aad3ec22e4a3c0b2eb92c67b756654641fbda4f318071d8514e8f804cdf537bc9c706547a98c77690680dc7c5189f6f2b992f631c9633468919df7e2da2f2f51d874cfdb7cc3fc7669ec36d516575dbaf49337b5869a1465c0201d366863aaf8caf9863644f5d1b5980b45a220d246542a9039e2d448f64475a037e8b989d3d25f416df623a8363dc7ef906bd6514f0623f3dfd", 0xc3}, {&(0x7f00000000c0)="95c3fff11ca0f4963adbc9552c1fcc5a1097049a6c7725790c3ad65d", 0x1c}, {&(0x7f00000002c0)="099c14071146b6ba23b3d0e37243b090264bf1cc68eff66b6c453f5974849c7906d02db4a9dab32476", 0x29}], 0x5, 0xf) 2018/04/29 22:51:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x8001) r2 = epoll_create(0x7) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x1000, 0x8, 0x8, 0x0, 0x81}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000280)={r4, 0x3}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x42, 0x0) fcntl$setflags(r5, 0x2, 0x1) ioctl$KDGKBLED(r5, 0x40045109, &(0x7f00000002c0)) setsockopt$inet6_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000080)="9eaef0ecbf9ed8edd5242af158ae7ea3d9542e684f841eee9265f36b31cbd470de6ea93dc24ed62680546e31c958595c14643c6baa85e927862939665866ac7b1f121e0023eaa3fab297316bec1055d22efb1c342ce8c112b93e462267d5774ca68d0b0dfe2f3be6e9db8e9ac1266fd49e931744ddbd3e160cb44fa9a6a61ddd542784d8f6c4ab1da544410e49611b416f72a5bdc55ad6d8e84cc30cd822206d2a4220f9ab", 0xa5) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000140)=0x10) 2018/04/29 22:51:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:51:49 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r1 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:49 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x5e, @multicast2=0xe0000002, 0x4e22, 0x3, 'wrr\x00', 0x8, 0x3abf47d4, 0x62}, {@rand_addr=0x7fffffff, 0x4e22, 0x0, 0x3, 0x5, 0x6}}, 0x44) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)=[{0x10, 0x114, 0x7}], 0x10}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4180, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockname(r0, &(0x7f0000000140)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000280)=0x14) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'teql0\x00', 0x0}) accept$packet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000540)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000003bc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003cc0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003e00)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000003f00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005140)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000005240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000005580)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000055c0)={0x0, @multicast1}, &(0x7f0000005600)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005640)={0x0, 0x0, 0x0}, &(0x7f0000005680)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000056c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000057c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@broadcast, @local, 0x0}, &(0x7f0000000340)=0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005880)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000058c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000059c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005a00)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000005b00)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000061c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000006180)={&(0x7f0000005b40)={0x62c, r2, 0x4, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x100, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2e8b}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r5}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r6}, {0xc0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x2a4, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r12}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x20, 0xfff, 0x1, 0x8000}, {0x7, 0x1ff, 0x5, 0x2}, {0xa8c3, 0xffffffffffff47f1, 0x10000, 0x8}, {0x4, 0x5c5, 0x0, 0x8}, {0x4a8, 0x401, 0xe608, 0x5}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x80}}, {0x8, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x869}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0xc0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x200}}, {0x8, 0x7, 0x3}}}]}}]}, 0x62c}, 0x1, 0x0, 0x0, 0x14}, 0x4000) 2018/04/29 22:51:49 executing program 2: r0 = eventfd2(0x3, 0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x32, r0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x10000000) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x8, 0x100, 0x8000}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0x1}, &(0x7f00000000c0)=0x8) getsockname(r1, &(0x7f0000000780)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000800)=0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000840)={r3, 0x63, "6a23707b31f20af5932570641b038d0d6500334c1b17a88bc3a35741b9cc3bbb31c6bf5a7bb6cf6a7ac0146ae6e25d0a5d63d0fb8b3cddaa8d3cfea7c026f519f53a493c47871bb1746d940d71e466a4f66957e0134fd7c678b3cd4e8b2df00d3b6b6e"}, &(0x7f00000008c0)=0x6b) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x20, &(0x7f0000001040)=""/4096, &(0x7f0000000300)=0x1000) 2018/04/29 22:51:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="140000000000000000000000020000003ec7ef7f"], 0x14}}], 0x2, 0x0) 2018/04/29 22:51:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="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", 0x1001}], 0x1, &(0x7f0000001500)}], 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x210400, 0x0) recvfrom$packet(r2, &(0x7f0000001400)=""/141, 0x8d, 0x10140, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)) ioctl$void(r1, 0xc0045c7f) recvmsg(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x2, &(0x7f0000002700)=""/199, 0xc7}, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40) 2018/04/29 22:51:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:49 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = dup2(r0, r0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000200)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2800, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20010, r0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) userfaultfd(0x800) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 2018/04/29 22:51:49 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xe4e, 0x4}, 0x2c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2000, 0x0) 2018/04/29 22:51:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8fd5, 0x143000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x3ff, {0x2, 0x4e24}, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e22, @broadcast=0xffffffff}, 0x8, 0x0, 0x800, 0x3, 0x8, 0x0, 0x4, 0x4, 0x3}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000004000)=0x2) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) connect(r0, &(0x7f00000000c0)=@ipx={0x4, 0x2, 0x0, "374ab5f7edf3", 0x9}, 0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r2) 2018/04/29 22:51:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r1, 0xa3, "6dd1b336069a9bae436947e4adc0125d2d41e6354a5fc628f66ab2fee843e9169e7523aea32239c5e13345e4a3f5de9c6f0ddb6a6eabd44cd823ea5074eb3e5623c3232302e6de0003e68f9df78cb0925af179b5f789c7d6cd752f4250e1cab0c770050d04102954fcca17fc110bef74706998cd0d93b75d1581371a1205b22df484b7f1e193a3ef5b30bd0ac486ce2990cc4db8c074276ddb2b918773d97e6fbf3bc3"}, &(0x7f0000000180)=0xab) socketpair$inet(0x2, 0x0, 0x3, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) getdents(r0, &(0x7f0000000000)=""/232, 0xe8) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/04/29 22:51:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="140000000000000000000000020000003ec7ef7f"], 0x14}}], 0x2, 0x0) 2018/04/29 22:51:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000ff7000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000ff7000), &(0x7f0000ff7000)=0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x403, 0x4) 2018/04/29 22:51:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:50 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000001100)='/dev/input/mice\x00', 0x0, 0x400980) statx(r0, &(0x7f0000001140)='./file0\x00', 0x400, 0x250, &(0x7f0000001180)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r0, 0x50, &(0x7f0000001280)={0x0, 0x0}}, 0x10) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x80000001}], 0x1c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001340)=r5, 0xb082f679) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x1, 0x0) getpeername$netlink(r0, &(0x7f0000001380), &(0x7f00000013c0)=0xc) write$vnet(r3, &(0x7f0000001080)={0x1, {&(0x7f0000000040)=""/4096, 0x1000, &(0x7f0000001040)=""/45, 0x3, 0x1}}, 0x68) dup2(r2, r4) 2018/04/29 22:51:50 executing program 7: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7, 0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x6, 0x100000001, 0x2, 0x6, 0x0, 0xfffffffffffff9ac, 0x206, 0x5, 0x3, 0x1f, 0xa5, 0xffffffffffff0001, 0xfffffffffffff2d0, 0x100, 0x776, 0x1, 0x3, 0x3, 0x400, 0x2, 0x6, 0x6, 0x7, 0x7ff, 0x3, 0x82cd, 0x1, 0x5d2, 0x3, 0xfffffffffffffffc, 0x9, 0x7f, 0xee0, 0x10000, 0x0, 0x4, 0x0, 0x6, 0x6, @perf_bp={&(0x7f0000000100), 0xe}, 0x8000, 0x1, 0xffffffff, 0x1, 0x1, 0x1}, r0, 0xf, r1, 0x1) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14, 0x80800) fcntl$addseals(r2, 0x409, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) [ 97.236135] alg: No test for xts(anubis) (xts(ecb(anubis-generic))) 2018/04/29 22:51:50 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x4010, r1, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000005ff8), 0x3, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) flock(r2, 0x8) 2018/04/29 22:51:50 executing program 7: syz_emit_ethernet(0x33, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@arp={0x806, @generic={0x109, 0x884c, 0x6, 0x1, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, "ab", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, "ec23b45c5de77b5640f997d987f04e5f"}}}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x24040) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x8000, 0x5, 0x80000000, 0x25, 0x10, 0x9}) 2018/04/29 22:51:50 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r1 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:50 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40880, 0x0) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000180)=0x7, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cipher_null)\x00'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)="99c56f1d27bfa2f8a3e8504c156718045710b53ff06d0a0012bc9841dafa43390889fc7ec021a9b5751c1c6c9abe2d5d87f17248ee822ce51c1525bb874c8a402a5421782d0a35c9596561a025ff96f161aabf7b2e5699ddbc50b7bc0adf08d9085f66e6cc1c6d7eac2e4656b0b044a3a85346", 0x73}], 0x1, 0x0, 0x0, 0x4}, 0x40800) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="580000000000000014010000080000004d037f67d8b79d2c08c6700000000000000000871709ff2be4c68537ea1dd56fc5fa0d02739b3e8883256b8b55e362f734db5241b722574843e9e5a3300000001fa0c662fd0de738"], 0x58}, 0x0) 2018/04/29 22:51:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:51:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) sendfile(r1, r0, 0x0, 0x0) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x3}}, 0x1e) 2018/04/29 22:51:50 executing program 4: r0 = perf_event_open(&(0x7f0000220000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/50, 0x0) exit_group(0x7) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) [ 97.912850] atomic_op 00000000a6122c41 conn xmit_atomic (null) 2018/04/29 22:51:51 executing program 4: socket(0x1, 0x6, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001300)='/dev/urandom\x00', 0x2000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001380)='/dev/usbmon#\x00', 0xaf90, 0x400) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000013c0)=""/132, 0x84}], 0x1, &(0x7f0000001480)=""/3, 0x3, 0x1}, 0x20000000}, {{&(0x7f00000014c0)=@nl=@unspec, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001540)=""/83, 0x53}, {&(0x7f00000015c0)=""/151, 0x97}, {&(0x7f0000001680)=""/214, 0xd6}, {&(0x7f0000001780)=""/126, 0x7e}, {&(0x7f0000001800)=""/191, 0xbf}, {&(0x7f00000018c0)=""/223, 0xdf}], 0x6, &(0x7f0000001a40)=""/164, 0xa4, 0x24}, 0x4}], 0x2, 0x10042, &(0x7f0000001b80)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000001340)=[@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}], 0x22f) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = shmget(0x2, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) r3 = shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x6000) shmdt(r3) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) memfd_create(&(0x7f0000001bc0)='\'\x00', 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000003000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffb8d, 0xf98e}}, 0x0, 0x0, r4, 0x0) pwritev(r5, &(0x7f0000001280)=[{&(0x7f0000000080)="61e4f8c82601009e122f2f48816d9d16b97f1c8bb2a4c2c168f8bd136b9d9f65b73eb665136d25c0cfb807a9db6345be8df58230c34730e3f12dd6fc836329e4706667934e5646b85c7ab023a5a55347b1b82f08e2e8b302fee6894830f7a295ce03e23678a995102afe50ac12a0ab2120ece3cfd13ac829c0c75d721d0c1014f8ed698696c79637085e17476a20a3c63a923540247d08cad08964d498ee6d63f052e12e9faed0e9e421916545ab389b73abef2b30108b945d793c3f777d11822d91d5bffc481bcc5f169c762280499acf", 0xd1}, {&(0x7f0000000180)="984d686cceb151a23bfc9a09afb6b073a5450a2d4a03b3755617b931e6a65eeef221877556e11a94ee549977a6033b4d46ed4ed95871401df486631f41460c2bbb0b9114480e7beb7edf0cbc4b518b571265cf1c89d60cc1150ed644269b3fdb6e95527fdbcf933316a9275e7d059b3946026a841b2a59e9959dfd1fef555f8439739e901fd3f6ec53502567e659d944cec27f89536bf7ed48b6753af9b68589e7d0de8bef2ac02d942c9a6aec2f59ac9ea56792c56462a906e18e48a50e0f817b38", 0xc2}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000000)="1dbd048c8ce01d30d7701a", 0xb}], 0x4, 0x0) [ 97.967320] atomic_op 00000000b95310ea conn xmit_atomic (null) 2018/04/29 22:51:51 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(r0, r0, 0x8000000080000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xfffffffffffffffa}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r2, @in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x100000001, 0x4}, 0x90) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x443) recvfrom(r0, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) 2018/04/29 22:51:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:51:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockname$inet(r0, &(0x7f0000000040)={0x0, 0x0, @dev}, &(0x7f0000000080)=0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$unix(r0, &(0x7f0000000840)=""/184, 0xb8, 0x0, 0x0, 0x0) 2018/04/29 22:51:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x802, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)=0x80) fchmod(r0, 0x82) flock(r0, 0x2) 2018/04/29 22:51:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet6(r0, &(0x7f0000000040)="53178bae02eeef02ea362ffc1ef23da83483b9a2e13b87c523cb445959c46ad9952444b1610e2f", 0x27, 0x40000, 0x0, 0x0) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0xfffffffffffeffff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfea6, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x80000) accept$packet(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000180)=0xffffffffffffff46) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr=0x8b}, @remote={0xfe, 0x80, [], 0xbb}, 0x7fffffff, 0xe0000, 0x2, 0x400, 0x8000000000000000, 0x400000, r3}) 2018/04/29 22:51:51 executing program 7: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x0, 0x0, 0xbf3c}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) unshare(0x400) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) 2018/04/29 22:51:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:51:51 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r1 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:51:51 executing program 7: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x6b2, 0x7, 0x80008}, 0x8) r2 = dup(r1) ioctl$KDADDIO(r2, 0x4b34, 0x7fff) dup(r0) mq_timedreceive(r0, &(0x7f0000000040)=""/172, 0xac, 0xffffffffffff7fff, &(0x7f00000001c0)={0x77359400}) mq_timedsend(r0, &(0x7f000003a000), 0x0, 0x0, &(0x7f000066cff0)={0x0, 0x1c9c380}) 2018/04/29 22:51:52 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082cf40), 0x198f258a) read(r0, &(0x7f0000000040)=""/148, 0x101d0) 2018/04/29 22:51:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:51:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0xfffffffffffeffff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfea6, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x80000) accept$packet(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000180)=0xffffffffffffff46) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr=0x8b}, @remote={0xfe, 0x80, [], 0xbb}, 0x7fffffff, 0xe0000, 0x2, 0x400, 0x8000000000000000, 0x400000, r3}) 2018/04/29 22:51:52 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0x8, 0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) sched_getparam(r2, &(0x7f0000000140)) r3 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) fsync(r3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000001c0)=0x8) 2018/04/29 22:51:52 executing program 4: r0 = epoll_create1(0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000a09ff1)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)={0xc0002010}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) splice(r0, &(0x7f0000000040)=0x27, r0, &(0x7f0000000080), 0x9, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/29 22:52:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x4}, &(0x7f00000003c0)=0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:09 executing program 1: unshare(0x4042601) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(authencesn(ghash-generic,cbc-camellia-aesni))\x00'}, 0x1e) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x101) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000200)={0x1, &(0x7f0000000040)=""/110, &(0x7f00000001c0)=[{0x7, 0xf3, 0x1, &(0x7f00000000c0)=""/243}]}) 2018/04/29 22:52:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f00008d1000), 0x3ef, 0x4c080, &(0x7f00005fa000)={0xa, 0x4e22}, 0x1c) sendmsg(r0, &(0x7f0000001a80)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000003fc0)="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", 0x3e1}], 0x1}, 0x2404c040) r1 = socket$packet(0x11, 0x400040000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000683ff0)=[{0x6, 0x0, 0x0, 0x803}]}, 0x10) sendto$inet6(r0, &(0x7f0000002140)="8f", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x355, 0x5}, &(0x7f00000001c0)=0xc) 2018/04/29 22:52:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:09 executing program 2: ioperm(0x0, 0x1000, 0x0) socket$packet(0x11, 0x3, 0x300) clone(0x0, &(0x7f0000667000), &(0x7f0000752000), &(0x7f0000000000), &(0x7f00000000c0)) 2018/04/29 22:52:09 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair(0x8, 0x1, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x200000, 0x10) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) connect$ipx(r2, &(0x7f0000000100)={0x4, 0x4, 0x3, "63e262d4880e", 0x8001}, 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)=""/99) 2018/04/29 22:52:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt(r0, 0x10000, 0x0, &(0x7f0000000000)="b5017c3e0eff57d89d4813db2cc36acfa69d02cf5a10c0d55cd5f1e2755dd9e1d327dd6fb69171559068e377a5f4347e9279a8c3430d2097b6d4f569b191ee9b9bbb217beb60d00f4052de093717694ea80ceab3124b90b147deaac7593db68940392d41c86e3c1251aae3482431bc2bdbd2a83612f1292e98d842e158b155efb8fb983118154ad8ee43b92272d8c73bd31dc41cd95c2b2f531399eb8c7e8f0da11675b66328d46993e12fb03d7b032e985c6df4f9d3ddce01eee64c5283cd19c12a412031307bce8a6cf3b228505ffde041469980c70b2e204fde46f0a9f6b9f33f4bf23542428d341c8691dfaaf9ab", 0xf0) 2018/04/29 22:52:09 executing program 7: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000c0bfe0)={{r1, r2+10000000}}, &(0x7f0000037000)) timerfd_settime(r0, 0x3, &(0x7f00006b6fe0), &(0x7f00003c8fe0)) 2018/04/29 22:52:09 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32=r1, @ANYBLOB="140002000000000000000049b800070000000001"], 0x3}, 0x1}, 0x0) 2018/04/29 22:52:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040)=0xbb40000000000000, 0x4) chroot(&(0x7f0000000000)='./file0\x00') flock(r0, 0x0) 2018/04/29 22:52:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8c000, 0x0) fanotify_mark(r1, 0x2c, 0x2, r2, &(0x7f0000000080)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x2, r3) 2018/04/29 22:52:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1, '*'}, &(0x7f0000000340)=0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:10 executing program 1: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000eb8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101400) personality(0xf) 2018/04/29 22:52:10 executing program 7: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x80) 2018/04/29 22:52:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000327f68)=ANY=[@ANYBLOB="8202000211000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000030008000200000002000000e000000200000000000000000200010000000000000003000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x88}, 0x1}, 0x0) 2018/04/29 22:52:10 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:10 executing program 3: 2018/04/29 22:52:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, &(0x7f00000002c0)) 2018/04/29 22:52:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:10 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) socket(0x10000000000000a, 0x102000080003, 0x7fff) getsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 2018/04/29 22:52:10 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_thread_area(&(0x7f0000000000)={0x1, 0x20101800, 0x1000, 0x2, 0x81, 0x4, 0x8, 0x7, 0x3, 0xee4}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xff) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 2018/04/29 22:52:10 executing program 1: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 22:52:10 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x80000) fsetxattr(r0, &(0x7f0000262fe8)=@known='system.posix_acl_access\x00', &(0x7f000050bff4)="020000000800002000000000", 0xc, 0x0) 2018/04/29 22:52:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) 2018/04/29 22:52:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) r2 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x8, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x10, 0x4, 0x4, 0x100000001, 0x0, r0}, 0xffffffffffffffca) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) getpeername$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/04/29 22:52:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x31, 0x2000000000000030]}, 0xffffffffffffffa6) 2018/04/29 22:52:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x2, 0x468, [0x0, 0x20000f00, 0x20000f30, 0x20000f60], 0x0, &(0x7f0000000000), &(0x7f0000000f00)=ANY=[@ANYBLOB="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"]}, 0x4e0) 2018/04/29 22:52:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(0xffffffffffffffff, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:11 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009e8000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) pipe(&(0x7f0000000100)) 2018/04/29 22:52:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x8}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x6e7, 0x7ff}, {0x8, 0x4}, 0x1000, 0x4, 0x3}) 2018/04/29 22:52:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f0000000100)=0x10) shutdown(r0, 0x2000000000000002) r1 = getpgrp(0x0) ptrace$getregs(0xe, r1, 0x25, &(0x7f0000000180)=""/4096) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x7}, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) socketpair$inet6(0xa, 0xa, 0x81, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r2, &(0x7f0000001180)=0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000001200)) 2018/04/29 22:52:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x800) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x80000001) sendmsg$nl_xfrm(r0, &(0x7f0000ff4fc8)={&(0x7f0000a34ff4)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000ff4a23)=@acquire={0x128, 0x17, 0x509, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@dev={0xac, 0x14}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast2=0xe0000002}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}}, 0x128}, 0x1}, 0x0) 2018/04/29 22:52:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2, 0x0) ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x4e21, 0x7fff, @loopback={0x0, 0x1}, 0xc2c7}, @in={0x2, 0x4e24, @multicast1=0xe0000001}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0xf7d0}, 0x8) 2018/04/29 22:52:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:11 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:11 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009e8000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) pipe(&(0x7f0000000100)) 2018/04/29 22:52:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009e8000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) pipe(&(0x7f0000000100)) 2018/04/29 22:52:11 executing program 4: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000001800)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 2018/04/29 22:52:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x7e9d3c51, {{0xa, 0x4e20, 0xcb, @local={0xfe, 0x80, [], 0xaa}, 0xd}}, 0x1, 0x6, [{{0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x5}}, {{0xa, 0x4e20, 0x3cf1, @empty, 0x142}}, {{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1e}, 0xd000}}, {{0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0x1f}}, {{0xa, 0x4e21, 0x8, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x3ff}}]}, 0x390) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) close(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 2018/04/29 22:52:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(0xffffffffffffffff, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000c45ff6)=@file={0x1, './file0\x00'}, 0xa) listen(r1, 0x0) connect(r0, &(0x7f000009f000)=@llc={0x1a, 0x0, 0x40, 0x5, 0x2, 0x9}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000000)) 2018/04/29 22:52:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x3, 0x80) syz_open_dev$admmidi(&(0x7f0000000780)='/dev/admmidi#\x00', 0x3, 0x200002) openat$audio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/audio\x00', 0x20200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/hwrng\x00', 0x80, 0x0) accept4$packet(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000007c0)=0x14, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x8000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000700)={r3, 0x9}, &(0x7f0000000880)=0x8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000006c0)={&(0x7f0000000180)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/173, 0xad}, {&(0x7f0000000400)=""/221, 0xdd}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000500)=""/116, 0x74}, {&(0x7f0000000200)=""/21, 0x15}, {&(0x7f0000000580)=""/127, 0x7f}], 0x7, &(0x7f0000000680)=""/61, 0x3d, 0x800}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth1_to_bridge\x00', r4}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_MASTER={0x8, 0xa, 0x9}]}, 0x30}, 0x1}, 0x0) 2018/04/29 22:52:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r1}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000880)={0x1d}, 0xf) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0x4, 0x5}, {0x7ff}, 0x4, 0x7, 0x23}) [ 118.922170] A link change request failed with some changes committed already. Interface veth1_to_bridge may have been left with an inconsistent configuration, please check. 2018/04/29 22:52:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(0xffffffffffffffff, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x2, 0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) [ 119.015234] A link change request failed with some changes committed already. Interface veth1_to_bridge may have been left with an inconsistent configuration, please check. [ 119.331077] sctp: [Deprecated]: syz-executor1 (pid 7941) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.331077] Use struct sctp_sack_info instead [ 119.366488] sctp: [Deprecated]: syz-executor1 (pid 7995) Use of struct sctp_assoc_value in delayed_ack socket option. [ 119.366488] Use struct sctp_sack_info instead 2018/04/29 22:52:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x7f, 0xc}, 0x2c) unshare(0x28060400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f00002d0000), &(0x7f00000a8fe5)=""/27}, 0x18) io_setup(0xdf, &(0x7f0000000140)=0x0) r2 = dup2(r0, r0) r3 = eventfd(0xba1) r4 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8, 0x20000) r5 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400000) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x81, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vsock\x00', 0x0, 0x0) io_submit(r1, 0x6, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xe1fa, r0, &(0x7f0000000180)="cac995d784801ee25b5b76656e2df645b4edc1544b61e8f810104f9b1543a159bb50e9665e25cfbebb4c9cf92a7dadddb8c6fadc156ec5b143c604e98bfd3f63b5e428bbd2eac11607cda0a3bd92d43b38a65df3edca03eb20e3afd9e308b325b7c99e62fb20ad9f09b3d996d4b45fc1364b918842db5b1e2b00e9001b84352ffe7e205995fbfbf5efc1c86fc415cc18fa0bef265684e28ca870ed44eacd9dc423cedb472a6f20424b10378bdbf8efec9ddcc260cc6d1138ce86ada3e7d333067553f4", 0xc3, 0x0, 0x0, 0x0, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x100000001, r0, &(0x7f00000002c0)="0f066887b55809f256e461b29cba87d00198913bbd0cdaa50e0bf158cfade041d83665b6c1cc26fa1d8925b50bd017b80e7c8556510c0cc12198cc6208a35c39b00abf683a4e8bf3a2a34c73337a271d5b03bc4d0d58d19e5fd35809931534a7fbd579a4116317bb3be9731c2d87a806f2e00e143c2b2457058a617390bc09d9bdd2c802a2464fc4a841d2f6f2ad4841fead41aded730712db5ed36d865271007c460b0834842269c62f9e28f6b5be", 0xaf, 0x393, 0x0, 0x0, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x7fffffff, r0, &(0x7f00000003c0)="7a9b014e8ab467719480cf973c84cc3a2b0417d00da3eeab0ad62f8293e9b156fde34e15d91cdfb8d4c4859c962c6217bde79fc7f326cb3b675b68bfab6a59870741bbbcc3acacc52d8fe81d8a7abd8a180ac05a91f8a3ad1ef8a62e015254b53f9728280f3b71293a2a0205e7e102cf60f5385879485f4ea7d7050ff54113d3899f123802bb9dfa4e39468bfe0d765846629adef7a689c3d42de151126df33a0fe2037d574f3c0a81e012195ad5c25b89cc1a2959e80ba4fc029fad0ea0f8c5b06894def8d7be5bca2ccd0cb87342323895380566d1084798", 0xd9, 0xbe, 0x0, 0x0, r4}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000540)="3b95edcdacdadc8cc0fe2b373141ea0b44f7a69ceb4ea5399da092feeff1d280c7301ac5e040d2b9bbc404e11fa9ea6d94e2a5533b5ac3e97d7cf79260e3c19b835909f7d752ce1fbb2705372a2078d86bbfd6c86960aa80e0cca3e3dd798475f90ec8596500abfa4d134ffc736ce1d553a67075104bbdd362d7b8e6a5038f46920210043ec101feb857992ee971a8dece5a5aa0abc93e79a9d5f447517d56dc2339873ad144ae6856eace4b6a76c779c352c7f08002ada048174301aae5bddd66b8c27d24e8c222592ff0a442f981d373edcec4979a46e4172d698c", 0xdc, 0x1, 0x0, 0x1, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0x100000001, r0, &(0x7f00000006c0), 0x0, 0x8, 0x0, 0x0, r6}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0xf, 0x80, r0, &(0x7f0000000780)="09592e8d19c835869df8c4b57cdf2aec1d4a24f90eda5bf3c04ae94208635d20579d141c71b7809d2c4cffafb40c14a6c7bedf5a09515206c124531dc81b14619b3a206245bea0fd26986608ef57052443d28f5c1e38d336f5864f2c2b75a8275c547dd166a60479a2d7f7658c3c6613bf59d954ca2fe510161764577604a639be11d2cc3ae1f42dfae2cbc9e75b864e90fd4cbcca7db85a7af000bb74d7db731a49e88ce88c3d5bf11bf66d4810ca3135ff99840d555c120006c753384033", 0xbf, 0x2, 0x0, 0x1, r7}]) r8 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x5, 0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r8, 0xc08c5336, &(0x7f0000000080)={0x1, 0x1, 0x14b0, 'queue0\x00', 0x1ff}) 2018/04/29 22:52:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:12 executing program 4: unshare(0x20400) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/217, 0xd9, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 2018/04/29 22:52:12 executing program 7: write(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x4c6) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x80) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x3, 0x2, 0x101, 0xfff}, 0x8) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write(r1, &(0x7f0000000000)="1f0000000104ff00fd437f0000005deff30501000800030052d88ed5cad1f4", 0xffffffffffffffbb) 2018/04/29 22:52:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000005c0)=""/136) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313ea6a047f2057cd4751230827b8a441297c", 0x49, 0x400000000}, {&(0x7f00000004c0)="22c13eb9edb396cbda10bcb1220bad27c41c1567ed6b1e41efa874554e636d8567935852759f5089d2f4dcc466d57ae361ce3c44c92f07d6ab24c62a3153bfbd5cc5ddc429032cc0ca959c825c478783e15f900d56e4ffbc17bc19c269344d9a9c6222b83a87716ec8302935556667b3c491ff88bc8dfa1faa273c39635260a61f53a8e37a2682be96fb92c3fa6786dbc2aa7117e4bc834e8e9992eb55f005dfeef0bcd7a1464ba6788a07c8301372268f68b5af2d3f4ffcc1fcdf9460f2a6191d42caa05d5048178e84f2fd0a7b0ccf0c8533e5358929b969b48631bb55b5ce6b2bbc181d149909280bc11d75f9c5fce8", 0xf1, 0x2}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r1, &(0x7f0000000080)=0x10000, 0x8) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e23, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}, 0x1, 0x5, 0x9a43, "552f7c98ff222ff1ac7a779650b811e9c563f31b424dd95f4a9fe2e0ff458ed426db9612929f27aa7338c03e6e126d68c359a71ac47a8e0a0567f3de12eb52aefcff7d425828731bc4c22dc16525e987"}, 0xd8) 2018/04/29 22:52:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x92800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(0xffffffffffffffff, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:12 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:12 executing program 7: timer_create(0xfffffffffffffffd, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/29 22:52:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@in={0x0, 0x0, @rand_addr}, &(0x7f0000000080)=0x80) 2018/04/29 22:52:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:12 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000009c, &(0x7f0000000000), &(0x7f0000000100)=0x318) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x20, 0x319800) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 2018/04/29 22:52:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f000000efdc)="240000002600250007fffd0000010000000005e10300000000000000fffffffffffff5fc", 0x24}], 0x1}, 0x0) 2018/04/29 22:52:13 executing program 3: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f00004d3ff8)='./file0\x00') mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) chdir(&(0x7f000082c000)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='jffs2\x00', 0x1000010, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/04/29 22:52:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x6f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x48, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xfdbb, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/29 22:52:13 executing program 7: socketpair(0x2, 0x80806, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@generic, 0xfef6, &(0x7f0000001880)=[{&(0x7f0000001700)=""/97, 0x61}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001780)=""/254, 0xfe}, {&(0x7f0000000180)}, {&(0x7f0000001580)=""/155, 0xfffffd92}], 0x8, &(0x7f0000001b80)=""/4096, 0x371}, 0x40002100) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000001480)="5595d50dacb6f0064cfbfd70f9970ecfe5b11fbcf3357cda22b689507e2975e804730a5354babaf61af225168bb1b8714321b12ec43bd177672611dd76cfb0211e8d74542f3af5e4883adf22ee1b02398b13a16b85efc448d4e21636159c3a8de7b904aa45fc733aeedc1bfd0816cf5a3df88a92d3e1c95ca4e913dd8e7482985b1dfbaeafe329152fd5252ce68e0460") ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x10001, 0xcb01}) getpeername(r2, &(0x7f0000000200)=@generic, &(0x7f0000000180)=0x80) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0xd20, r3, 0x2, 0x100000001}) 2018/04/29 22:52:13 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r1 = accept4(0xffffffffffffffff, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:13 executing program 2: unshare(0x8800400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400802, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x5, &(0x7f0000000080)=""/212, &(0x7f0000000580)=[{0x9, 0x54, 0x4e, &(0x7f0000000180)=""/84}, {0x7, 0x6a, 0x1, &(0x7f0000000200)=""/106}, {0x1, 0xd9, 0x200, &(0x7f0000000300)=""/217}, {0x5, 0xca, 0x6, &(0x7f0000000400)=""/202}, {0x5, 0x65, 0x6, &(0x7f0000000500)=""/101}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00000002c0)=""/8, &(0x7f0000706ffc)=0x8) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 2018/04/29 22:52:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x40000) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) dup3(r2, r3, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000001740)='./file0\x00') connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/29 22:52:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000005c0)=""/136) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313ea6a047f2057cd4751230827b8a441297c", 0x49, 0x400000000}, {&(0x7f00000004c0)="22c13eb9edb396cbda10bcb1220bad27c41c1567ed6b1e41efa874554e636d8567935852759f5089d2f4dcc466d57ae361ce3c44c92f07d6ab24c62a3153bfbd5cc5ddc429032cc0ca959c825c478783e15f900d56e4ffbc17bc19c269344d9a9c6222b83a87716ec8302935556667b3c491ff88bc8dfa1faa273c39635260a61f53a8e37a2682be96fb92c3fa6786dbc2aa7117e4bc834e8e9992eb55f005dfeef0bcd7a1464ba6788a07c8301372268f68b5af2d3f4ffcc1fcdf9460f2a6191d42caa05d5048178e84f2fd0a7b0ccf0c8533e5358929b969b48631bb55b5ce6b2bbc181d149909280bc11d75f9c5fce8", 0xf1, 0x2}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r1, &(0x7f0000000080)=0x10000, 0x8) write$eventfd(r1, &(0x7f0000000180), 0xfffffc5d) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e23, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}, 0x1, 0x5, 0x9a43, "552f7c98ff222ff1ac7a779650b811e9c563f31b424dd95f4a9fe2e0ff458ed426db9612929f27aa7338c03e6e126d68c359a71ac47a8e0a0567f3de12eb52aefcff7d425828731bc4c22dc16525e987"}, 0xd8) 2018/04/29 22:52:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="d302361d5eb985e4ab1b4fd7bb2c06e31793b45da2b8bf74f1a0c81441c00dabb1c7e920ba5508fd93306322b7b1eeb7b0512b37c30ffeb93782820f9f498985fc7c94976bfec56bb7a07b5f2797e8a180c8107baec0c98525ea2f1601ea6a384aa2497da91bb35c3c1ba2008230255ae5c6aea53c3d1c4873fdb03bc504401c85a3c9d21425c6008d1845ba17948cb488bc5518ec9638542a5c8a5326a6dbc27473e97674c94a3dcedaa9f7ed872d5a7029ddd299ee2b2a2b4583a27e3cb0e02c9d3f2bebb76c843dfed014e3311755ed67d2cec959b2a9d9608767655419b020b8673436fe0ce8d791b41fd7f4312457956934", 0xf4}, {&(0x7f00000001c0)="28be38723b7148ebc6cd17034609731bd3396b", 0x13}, {&(0x7f0000000200)="c37f2c4db7c09dea92a3ac49823168e6cc9016a7f7e4d2088b3815d2095c7e8854529cb128a21e0ffaebec8a0796183eb87ec9b2f47e03896b6b1483f244e55d9c5d594b480eb185634f053f6af21598559d1a2f79a73c22b1f72107848f5cc537612f77495f48036e95026cea3e8b5f66217548db3f3772913969d33a097c4591e4b9f33ea53aa267440bec62dcbd2f4a8f09a7372e09d8e141c15a0bd77ffc020991db298bd6c654a0fd57", 0xac}], 0x3) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000080)=0xffffffff, 0x4) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x6, 0x101, 0x2, 0x6, 0x5, 0x7, 0x82f, 0x5, 0x23, 0x7, 0x7fff, 0x2}) write$sndseq(r0, &(0x7f0000000040)=[{0x40081, 0x80000003, 0x0, 0x0, @time={0x77359400}, {0x0, 0x400000000000}, {0x0, 0x10000000}, @time=@time}], 0x30) syz_open_pts(r0, 0x0) 2018/04/29 22:52:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x40000) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) dup3(r2, r3, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000001740)='./file0\x00') connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/29 22:52:13 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r1 = accept4(0xffffffffffffffff, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:13 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='map_files\x00') flock(r2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)={0x2}) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}) 2018/04/29 22:52:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x100, 0x5, 0x101, 0xfffffffffffffff7, 0x400, &(0x7f0000000040)='veth0_to_bridge\x00', 0x3, 0xe0, 0x4}) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="240000001a0003000700fd556fa283bc0aeee6d879d37d05271d85940800040001000000", 0x24}], 0x1, 0x0, 0xfca8, 0x40000}, 0x0) 2018/04/29 22:52:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'lo\x00', @ifru_names='bridge0\x00'}}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000040)="bf6c21bbad1418e077f246ca37568019fce787f59977431f514a0fa120a8d8212424e1c966f51f55ecbf08520a145a35a7409b3878dc2237977b5d821f77", 0x3e) 2018/04/29 22:52:14 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@get={0x118, 0x13, 0x6, 0x70bd2a, 0x25dfdbfd, {{'cbc(camellia)\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x191c}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x8}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000081}, 0x8000) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x9, 0x30}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e22, 0xd52, @remote={0xfe, 0x80, [], 0xbb}, 0x80000000}}, 0x5, 0x5, 0x7, 0x0, 0x5}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x8, 0x4, 0x5, 0x8, 0x9, 0x8, 0x4, r2}, &(0x7f00000004c0)=0x20) accept4$bt_l2cap(r0, &(0x7f0000000640), &(0x7f0000000680)=0xe, 0x80800) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r3 = open(&(0x7f00000009c0)='./file0\x00', 0xfffffffffffffffe, 0x102) getsockname$packet(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={@mcast1={0xff, 0x1, [], 0x1}, 0x4f, r4}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000840)={r1, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0x6, 0x230ea941}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r0, 0x0, 0x7d, 0x83, &(0x7f00000006c0)="8c629b5616a2b637ec98eac73ce9682ecf3ed595677b2a39e7968b4784a4345d6d0f9221b011c3a4a952f5118e92830f6ef3be20b899fc731abca3541fe04b9fb3268cd5a66341a1bae71f84c5939c9d095395e83057ac3f8f1053f708aa029eccd707b189e7c09f533635232f669087c2a515d95bcb92f9956311dacb", &(0x7f0000000740)=""/131, 0xb11, 0x3f}, 0x28) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000451000), &(0x7f0000024ffc), 0x2000000) bind$netlink(r3, &(0x7f0000000600)={0x10, 0x0, 0x25dfdbff, 0x4042004}, 0xc) 2018/04/29 22:52:14 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r1 = accept4(0xffffffffffffffff, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000100)="68720cd60ee37356c8c66eaf0d9173751af24c309fe6e5fcd1eb5a2cc1fb1bfd876e121a3c9b53fe5c46a1023377cff59277412b8abadf6e64d006506e6ee644d430145f609c4b5c23108362d68a482951f8c69be9d8649bdf", &(0x7f0000000240)="5c0b6db8f79e182113d0f4a0c5d6e2e99be996b1574d379987815191406fc8359184168d57d8ed3242d8d4621d8f4af5651d9bd5855f86e369e789b00b961ea5b1efe5d5a84f2be5086d1d4ac807e6ee050e27bf05315f6fa6d8"}, 0x20) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x3, @remote={0xfe, 0x80, [], 0xbb}}}, 0x100000001, 0x80, 0x0, 0x400002, 0x7ff}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x5, 0x2, 0x8, 0xce, 0x4}, &(0x7f00000000c0)=0x98) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0xa0, @time={0x0, 0x989680}, 0x80, {0x3, 0x100000001}, 0x5, 0x2, 0x8}) r2 = socket(0x20000000000000a, 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ptrace$getregs(0xe, r3, 0x8, &(0x7f0000000300)=""/88) connect$inet6(r2, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000100)=""/16, &(0x7f0000000000)=0x10) 2018/04/29 22:52:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x3) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x7530}}, 0x100) 2018/04/29 22:52:14 executing program 4: r0 = syz_open_dev$random(&(0x7f0000a33ff4)='/dev/random\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/197}, {&(0x7f00000005c0)}, {&(0x7f0000000300)=""/188, 0xfffffe9b}, {&(0x7f00000003c0)=""/232, 0x21f}, {&(0x7f00000004c0)=""/91}], 0x10000000000002bb, 0x0) timer_create(0x10000000, &(0x7f0000580000)={0x0, 0x12, 0x0, @thr={&(0x7f0000f44000), &(0x7f0000ff5fd2)}}, &(0x7f00000c6000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgid(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x41, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x40002) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0xd79, 0x8000, 0x403, 0x3}) 2018/04/29 22:52:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = dup(r0) getsockname$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 2018/04/29 22:52:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:14 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000100)=""/90}) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000f33f00020058", 0x1f}], 0x1) 2018/04/29 22:52:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:14 executing program 2: r0 = socket(0x11, 0xe, 0x4) getsockname$inet(r0, &(0x7f0000000240)={0x0, 0x0, @local}, &(0x7f0000000280)=0x10) 2018/04/29 22:52:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x6, 0x402001) writev(r1, &(0x7f0000001080)=[{&(0x7f00000000c0)="7d9f4cd564265ea3ec949b7cce6520c96a4137e04d7a4a1e9432cb5caf989383b14897b27e94328a116d085663c6ae7f37dc7b828bb318ff704890b3f33686e47e359cc9242d2290a67e742cb8432bf58221d928b97cbd18942b9376a84c117a14", 0x61}], 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) bind(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x3, @empty, 'vlan0\x00'}}, 0x80) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r0, 0x460}, {r2}, {r1, 0x4248}, {r2, 0x8302}, {r1, 0x4}, {r1, 0x1000}], 0x6, &(0x7f00000001c0)={r3, r4+30000000}, &(0x7f0000000200)={0x8}, 0x8) 2018/04/29 22:52:15 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="96cb6e6b1df9e902da1e76e2e0d6ad23689fb486fc2bddc26f9537c0b451641e00cbb95110efb86d760ba6bdb721bbe8ba2d33f534497386dc890a96e92e54ab42d7ffd5f30993aecf3cb40c78d676dbce4d3978f7fa1334e9e95f5b2bc79c2c2bf6e2a2caf37b2f385cd5cde63592641d5881198281e266606cf82e9499e5a67a6453e7dc37c318fb9011d419d88ae373a4d462cd5c635bc2c21426d68eb7c57ac2b5b78699dc9d0c5e56606956c18196a8852f75ce50809873599b61be4418f01719e864e8cbccbfc3a026c5db27d0f5849ef448", 0xd5, 0x7d, 0x1}], 0x80000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000340)=0x8, 0x4) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x7f, &(0x7f0000000200)=0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/122) 2018/04/29 22:52:16 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:16 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r0 = dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r0, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x2398, 0x20, 0xffffffffffffff9c, 0x2}, 0x2c) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:16 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x4000000008000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x2, 0x6}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r2, 0x7f, 0x1ff, 0x74}, &(0x7f00000003c0)=0x10) r3 = accept$alg(r0, 0x0, 0x0) r4 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r4, 0x0, 0xc, &(0x7f00000002c0)=""/175) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000040)=0x1) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/94, 0x5e}}], 0x1500, 0x0, 0x0) 2018/04/29 22:52:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fb, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2=0xe0000002, @multicast2=0xe0000002}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="172131acd6da8dac13e5266fb35f52eef746d34515ba", 0x16, 0x8080, &(0x7f0000000340)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000280)=""/109, 0x6d}], 0x2, &(0x7f0000000400)=""/75, 0x4b}, 0x0) sendto(r0, &(0x7f0000000640)="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", 0x150, 0x11, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10) 2018/04/29 22:52:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x400000201, 0x2010000080000a}, {0xfffffffffffffffc}, 0xfffffffffffffffe, 0x0, 0x2}) 2018/04/29 22:52:16 executing program 3: r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syzkaller0\x00', r1}) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r2, &(0x7f0000000200)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0200000007002c00000000000000000005000000000000000a6c00000000000000000000000000000000000000000016e8a1f29df08f965a967a69dc7be533a4b4fad100996d482f3bcc1159489fef8db0afd4640366"], 0x38}, 0x1}, 0x0) 2018/04/29 22:52:16 executing program 2: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f000076c000)='pagemap\x00') sendfile(r1, r3, &(0x7f0000014000)=0x100400, 0xffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x1, 0xff, 0x1, 0x1, 0x0, 0x100}, 0x20) r4 = pkey_alloc(0x0, 0x3) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0x800, 0xffffffff00000001, 0xffffffffb3895537, 0x4}, 0x10) pkey_mprotect(&(0x7f0000e68000/0x1000)=nil, 0x1000, 0x1000009, r4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r0) 2018/04/29 22:52:16 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r0 = dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r0, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:16 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0xc4002, 0x0) r1 = socket$inet6(0xa, 0x200000002, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) fsync(r1) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r2 = accept4$inet6(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r1, &(0x7f0000000140), 0x361, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0x101}, &(0x7f0000000240)=0x8) 2018/04/29 22:52:16 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x0, 0x200, 0x0, 0x0, 0x4000000}, 0x20) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xffff}, 0xfffffffffffffec3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001240)={0x0, 0x0, 0x30}, 0xc) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40, 0x0) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000340)=""/217, &(0x7f0000000440)=0xd9) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000300)={0x3, 0x1, &(0x7f00000000c0)=""/169, &(0x7f0000000180)=""/201, &(0x7f0000000280)=""/71, 0x2000}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000004c0)=[@in6={0xa, 0x4e23, 0x1ff, @loopback={0x0, 0x1}, 0x3}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x58, @loopback={0x0, 0x1}}, 0xffffff3f) 2018/04/29 22:52:17 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r0 = dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r0, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:17 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:17 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0xffff, 0x2) write(r0, &(0x7f0000000000), 0xff1c) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x144, 0xf, 0x6, 0xa08, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x4}, [@generic="60fc4e7979abab87df2f5d03e90481d8558bc3219b9ab0905ecf2302d60f9e3f49c49efbf4476a81820959b2e7394e4f2c1caeb3a23f10209f701cc32330ee006639f3b417b7d31221ec017ff8d844de4f38b043fd2563b87a623374f60f9b7817bbabdf631fa68dbfb17e819ec0766454bdb116943da5bf1df6cd3db235d370e40fc57e36371b17ad7ffb2e162cfd5836e883566b9cbd90da6e37eb64236286c842b18afc1bc758c9c5049445d8887438566ca24a550adfb05e83500327b0ab7d0bfe7db61c4ec7c50b3ea7e9b91c39a2092a86ca260438e3dab5442ef8a2d94b8bf985be76cd1292741a6b1ac8", @generic="b47cc22c709f6cda608e511cb51b10a79bee7608fe3492bcc64218708b38028d5544a17a4a656ecf3e0bebf9af0a4056f97e91a78d1d2aa047e116cb50f6aa73"]}, 0x144}, 0x1, 0x0, 0x0, 0x40040}, 0x2000c810) fcntl$setsig(r0, 0xa, 0xc) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 2018/04/29 22:52:17 executing program 2: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000002a005f000000000000ed7601000010ff0100000000000200ffffffff0100ff10", 0x24) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x8}, 0x2) 2018/04/29 22:52:17 executing program 7: fsetxattr(0xffffffffffffffff, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f0000648ff4)="020000002000000090748400", 0xc, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x2000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x6f, "a3807410de222ec1966ffbc62309e8f6e9e704a9fcfe3ee980f393c8797b34701b4130f089a397c4f2005d97bf85598c387ee14d903f75c7ccf4d77e2892dae974cff98a191a4b3e231d0434c70ddb0c0383883819f979c134737277bd8993b6ba5e9a57428492dd32efff05e4f7ef"}, &(0x7f0000000100)=0x77) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0x100000001}, &(0x7f0000000180)=0x8) 2018/04/29 22:52:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fb, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2=0xe0000002, @multicast2=0xe0000002}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="172131acd6da8dac13e5266fb35f52eef746d34515ba", 0x16, 0x8080, &(0x7f0000000340)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000280)=""/109, 0x6d}], 0x2, &(0x7f0000000400)=""/75, 0x4b}, 0x0) sendto(r0, &(0x7f0000000640)="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", 0x150, 0x11, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10) 2018/04/29 22:52:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:17 executing program 1: pipe(&(0x7f00005afff8)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000007c0), 0x0, 0x0, 0x0) accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 2018/04/29 22:52:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f00000001c0)=@ethtool_dump={0x40, 0xff, 0x7fffffff, 0xcd, "985c9fe1c8d5be832ab7eba2ad5641d416e80f49b9beb4327bb44de736e0d94cf074b11f4523dcf0101f9f12a49945a800aafa2d6eefebe59838641e6456e338db47c209c77e5061462790c6c40a7a4903921c386a7e468402b01abf46ea37ad97b95c7ca985fd459d4a747246b7b23d3a01bc42d0b895392d2827382c1905b7b0277fc9ed675e7282be0043a8d7f1c2ee0369813ad47aaf2b3dfafbace8017fc6eeac7782fff01e326dae1a87d02b39f4676852f4df3ccc88669f026b39682be610854d27b1434f0b4c9de41a"}}) 2018/04/29 22:52:17 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffeb7) fsync(r0) 2018/04/29 22:52:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:17 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}, 0x1}, 0x0) 2018/04/29 22:52:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) write$rdma_cm(r0, &(0x7f0000001700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000016c0)=ANY=[@ANYRES32=0xffffffff], @ANYBLOB="1101000000000000"], 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x9, @dev={0xfe, 0x80}, 0x7}, r1}}, 0x30) write$rdma_cm(r0, &(0x7f0000000040)=@listen={0x7, 0x8, 0xfa00, {r1}}, 0xff88) 2018/04/29 22:52:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f00000001c0)=@ethtool_dump={0x40, 0xff, 0x7fffffff, 0xcd, "985c9fe1c8d5be832ab7eba2ad5641d416e80f49b9beb4327bb44de736e0d94cf074b11f4523dcf0101f9f12a49945a800aafa2d6eefebe59838641e6456e338db47c209c77e5061462790c6c40a7a4903921c386a7e468402b01abf46ea37ad97b95c7ca985fd459d4a747246b7b23d3a01bc42d0b895392d2827382c1905b7b0277fc9ed675e7282be0043a8d7f1c2ee0369813ad47aaf2b3dfafbace8017fc6eeac7782fff01e326dae1a87d02b39f4676852f4df3ccc88669f026b39682be610854d27b1434f0b4c9de41a"}}) 2018/04/29 22:52:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x9) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210000, 0x0) read(r0, &(0x7f0000000100)=""/217, 0xd9) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/04/29 22:52:18 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x10e, 0xffffffff, 0x40, 0x2, 0xffffffffffff905c, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) uselib(&(0x7f0000000180)='./f-0e0/file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r1) syz_fuseblk_mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='./f-0e0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() bind$unix(r0, &(0x7f00000002c0)=@file={0x0, './f-0e0/file0\x00'}, 0xffffffffffffffcd) 2018/04/29 22:52:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) close(r0) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x202000) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 2018/04/29 22:52:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:18 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:18 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0xfffffffffffffffd, &(0x7f0000000180)) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 2018/04/29 22:52:18 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffeb7) fsync(r0) 2018/04/29 22:52:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:18 executing program 4: unshare(0x28060400) r0 = syz_open_dev$random(&(0x7f00000000c0)='/dev/random\x00', 0x0, 0x248402) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x9, 0x0) r2 = socket$inet(0x2, 0x80000, 0x5) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x20002, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000001940)) r4 = add_key$user(&(0x7f0000001940)='user\x00', &(0x7f0000001980)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000019c0)="78be81c61c03f196f6446835974a5bd3e6fc390135858edbcde377155c33f7a59ad088ae6d2350d79b7278fe1fa854422c6519665fd67f0b7ab6aee136aeed2bb330c824102fc66034bca7f49be64214f001b3201e5c32e745617090def440f838f90c1ec89480995cd34c61c4d3195a4312defc6f963e118ac24933b1486080624b51d025", 0x85, 0xfffffffffffffff9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x400000000000, 0x3, 0x7, 0x99, "4b886c287109031cc2e54a4ff2f9778b2d38e9726b34fedaf4979cd1170d3142a5a93de19647a34e9a370423", 0x101}) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000600)={&(0x7f0000ffa000/0x4000)=nil, 0x2, 0x0, 0x17, &(0x7f0000ff9000/0x4000)=nil, 0x1000000000000009}) r5 = add_key(&(0x7f0000001a80)='ceph\x00', &(0x7f0000001ac0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001b00)="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", 0xfb, 0xfffffffffffffffb) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='vxfs\x00', 0x881810, &(0x7f0000000700)="4aaf47629d565cfdd13d0eef04d25438c033d1f8509ede5e94667a8906031a0ab63ffd44a955f3e25647f39679b4e67d669f49028fa241e20d23399326b0a03e3ef342aaebc52d21e87e8c578c617fb1e3be44e447101453f38b62c1e3b4ca940b1ada2c38a225699acb8fc455a97970b10ccb6a21dacc8203f5851a369be875ab70a8ed3ea4e9ab6e800bb4a1f568ce266da57db63bd8eb2c4ba5599d27d6c027aaebbe6dbb529d3221e82388212e9572ddbff3aed6b42f8be71660071d55485c1ffa483959b22b") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x7, @loopback={0x0, 0x1}, 0x7b2}}, [0x5, 0x80000000, 0x4, 0x200, 0xdffb, 0x61e, 0x800, 0x9, 0x6, 0x0, 0x2, 0x3, 0x5, 0x7, 0x9]}, &(0x7f0000000440)=0x100) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/autofs\x00', 0x20c100, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f00000008c0)={0x5, 0xfffffffffffffffd, 0x8, 0x1ff}, 0x8) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000840)={'bond0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000800)=0xe0000000000, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000500)={r6, 0x74, &(0x7f0000000480)=[@in={0x2, 0x4e24, @multicast1=0xe0000001}, @in={0x2, 0x4e21, @broadcast=0xffffffff}, @in6={0xa, 0x4e20, 0x9, @loopback={0x0, 0x1}, 0x3}, @in6={0xa, 0x4e24, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, @in6={0xa, 0x4e20, 0x200, @loopback={0x0, 0x1}, 0x4}]}, &(0x7f0000000540)=0x10) keyctl$negate(0xd, r4, 0x7, r5) sendmsg$nl_netfilter(r3, &(0x7f0000001900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f00000018c0)={&(0x7f0000001c00)=ANY=[@ANYBLOB="f81600000300100029bd7000ffdbdf250a0000078400150067f57be1fc59d7e180331142492816cb18e6fc5f9330e2c70c2edf6c20872fbef1681b9d20c32a1c7244fbd44000c1771fdbba00b2602d77db66f8cfbc116fc779b76bb549ace343c3eb3924e02ec01a62ec18108c709c23db80859e3ffacf6ca33c63418de5f34d6ba4745f36dfbbace388b99fe6c268296a6811532b29739dd7534b1c8240c986aa0a565953a678d5aaa7ae418ff17645b7aad53100fa0f15846831097f006f61bf6d96e64f7047e4827e2b3549173243025b87956720da90cb858cdc37a1ed140c972bb7a9f0dc3c672508bb1371189f551433e57549c72b45e2b9d4f39d9237e53f4fe6056c17798b1a72f9167f99710b55089d1c7594fe614c9e9c53dfa836ac485449d80dd3fe1731f5f860906f1bf1890036fd23920d7d2c0dc7e44440cb77ba4a2c64bb61989cef639279b6ec77080004000000000004006d00ac134a000d73fd856c37b835293186510337fd3afc72918a10c45b5bdde241a4dcc2d6ebfce78044c0d7ab9315b7e9aa2acad3e7b6d89bb2bf84aa073b2c6e35f560f7a5c8d7c0f47a7480e165a53fa0c47e599697e5690aa0087f7f0619845ad7a31ff63c1245203e3f84836f0819fe4701c24c40bf958bed11e9828f3e38902835f1b4b5841a72dc6a9949a6cd9c1268e54460033bfe7bb7498757843f1b56b65c929c46661d9649c39c5babef8721e26281614627d74b6d2bd9fd40a1b738294bdf5ce10c090641551735cbbe1c674ccc563dae4a6207358d8b1fb0dbe5eb99179e29ce9263cf78ac3c6a6e4fa19cbed3b8fa632415359a5f2cb2f2082a015a6974462a3e7322789e7fe47abc11108e14d98be481cccbe817f13eb5307058846aba64faa5ade41f86fa5485a0b003d6ac74065cfec0890cc08c934fa3f986e5567e52531d74ce57ea7ef0596e19412665e339ad0d8b01f07d8880bf2663be54660489a66ee1966572548528cf37dafeb1e8f5cddade2646eb9972820f9a2debc0dd807e43c465349f117e0216d33f470e092a93478611488b36be125720901a9204360e913bb2b86104408bb875ca288396d6657b91f406ba64e5bd08f7ad47b2dc39b165d97742a54c35e20a138afce543a97a1ff0de2f3406a1e08a22239329337b7045f4a47977227e57ed10d3ff7a4903c6af6485ce3a0ec929c097809aaa33fbaccb4f45e7d23707eaeefe4182192956a51871fe0f5395ad9b10c511fd1ef2fff8d8b0fc367e80a72aa2b0ce75c593429d47b200b140fda8b9deeefba1aba2a077324bcb9f813270b07ac38b41e4793d3a6bbb3129bf20d5164f996368a5e4c5c02a2204d983f7239ebac6f78e996aca3d7447b4f861eba5222db5a586723bfed5439c4ce382e3c45b903f02eecba0610e4773620d78081ecefda508c86877edcbd78391b1b62800fc0ed6b8d2e65f182ed76c063bc8b615a4ff4fb2d0aaf34dbb2631fec78c3835c4c5bb40a412086bda3dea978f2efcd84fdcf221ec8df1981a4b02e4c6209f4b72bad3f58510fa2fd4b41b9d532d6a483ee65f729eeba7b19d8f2a70e86ecc07d60cf9ec6c067d101e1763cbfa0748c36f408b70d68e665c1feceb495a281933ac7d1ea9b495e7cf961fd1f835139eee72d0ac0c97539d6f14b6a21d0304313b0bcf52693a76ccfa23cc261aee09b680589cb6d8ea9face5d030642b282508001a0000000000f234464ee9c46f9b3a9911ee7ccf4bec8f2c762e9233c79125e796d3c8d96217aeadb3d045b61f5167b510000b002f6465762f73672300000000e650051c2c89a27cb8ac762e0d570f2e4f08d61eef319690f4cb453b4b432d02e8e812f1db470b7cfa2af95b5223141e3e1a84f8a0b9c1445f61257e57ab9f49b9ab6595e8fc2f3086247335fac59bb3a59edd9e332a92e51580aef067a5a50b965b97211d3021a8408772d364afabc94601217756f6ed8c6ce9607c4f06c36dfe00770d6dee514daf1cc3134d2d0d0a4eee0ce1cc348de7f2397f1091658eab383d77399d9eae6536b89aa1ae214804010ebb255c7023dfd6fdb428d7faf342936c402a3d26433ae96a885fd452df3ab21ef258d6eaf08676e4969bc420dc3741cbcd6bcbec9831cced60defe67125858474d8b64a3fc28ebee3c01e74810878ba4f4cd4154fd5fd0f134dbead9f18221840bcc14bb220c47f521bde206b8fbd472dfbc501ce63b16660643118fe079e66bccd74d6b860e6bc6cb5a6a9997772cb723a2c79e5fc90cc7d812492f2e31fb70d36591f6d3454142dd451b59ddca8b12a41967ea3f37e465327e9b5af36132c7595fae5666e66dfcc817e66c1a86073098b1a552cf3c695f0b4c09409fddb801e43d2e0d39c40883124823485de1bf698b600f367dcbce51ab1efc38172b3a63ad5fa869a6857130a507a82b32661b64dab52da434921f616e8bb63e57122e7eb59b525659efb708133cf4bb2176598416276b74d9625623f12def6190f0ede3e8d16ffc27a3001f569b54cb6136257e613c951a2354c5a1c627a0942ee1b7f0cf1df3893f6f0f7fca503ca3e3e5d1c98c80f707ef695b30b990581c9fcae950412ba8df485c6aa999ced43676764dae442eeefc193adeb07ceaacd14f241b60950ffa42a990d3c5add880d32c1481018dffee33738cf2b770eb9c2b882dd36130934afe7b33032aa07ec1c85ddb4a45b935a6b9d3601067581b3afa8b59a18b29396a67962e9e8edd63f7a98a58881d96cc3a5d3ec0e97bb80d0dbefc027f9d08bf8aa21b924c7c4212c3a244ad87d185cb90ca11e60ce40409b654f579673ddc30ac1a30a07c7fdebe9279ab5512a68b2289a4a4080c7b1b616901c570646665e35bf95ccb9bd63483937e0cc82e641d866f1e615e5c9ac105bc9dd06244e0a4bdacb8fafa527aca9e2193d6c14ef81a0c4337c329da97de9fa21cde9603c321626be78d654ef2cc7eb03554e195b7bb0c174010154acb879835e78ecebe9b3aa9d2eb2505281bb16433bd59dbc80f2ed764f7a2798107a098b172564e988dcda1bb1040ba81137553f155265c9fb21d80b03139919a096eb20da1424346161c07a12dc73e26dbc1c2b5d172b810c42ef0d8ca31a3f676a1269226da85c85b8328c30ea37f02c7c1d466eb89871524b66fa9c9da00f77ffade6db6047774e0313321f6b07fe3d5fbea76d1dbfca900ee82837b57990087cce7ff31576357f7e3ba2fc268ac8c1fc33fa9c6e285d9f0c67519d9c52a1d47f430bbaaaa472cdcc4c5f015a3d38f01a26a31ef04ebc71e95d162e04a1a5bc10680dc78a6054003936d639d277b32edd3d25ac492371a1aea8dd7444ae4893f1fbcdf412542c57d892b093fe41134a166dc64971db44d1fd7cfc4f540eaa6ef4252f8619f11cb982c2160a367b1f84b57dc3b94582717250dc5a9aa7a9beb3ba3cd70911f10ade1ddc660f98ea43b34d843e8841890f28b450b03bb67a6efa2c66e9405f68d19a5d42933815a0468a34f22fabf3a5c86555b715c379a953773b25effef185ce945b8006d24fddd2b98febca6ca924ebd2e15d7ecf456c0e63cf135e5022a7c88d23a59e91aa9f528ddeac491898adf81edc41e176d835228442cd0fea5c96222e1af5017356b12a66059b8d300573119b1a7559002fcb0b7930b59be26686c28a44f41ec9381c7993a7f98fa87ceb9abcc261d1107a533f64e4f3dd42034f69e80fd46873310e6bbbdc2b33aec0953a7e204f8496a9d40abf6a6237934fa6194f2dd8388beef9365708d63e6cf23ed09e6a4705924cd4149d6eaf9f91a2b5cea388878ad3610c88db8ba5403c472b4c768eef506710ed86fc3cc0e2a7753d62b2d3418f628c08fc1a107fa2bede0be9d477c3820d6fadb0c083b0094500dd3e954f716829cf21ba8acc7a4b3264bb80e07c56832a7b698e6994a0b5ee90dd965da35b705b3337d9ca8ffa60757ba3a41b7c313231bbd9f6cc9037ceb6b0e523b0416882cbaed8619ea1993bb872dde86d851581af1366292a13ec66ed778cc114ae4c94b4081e086b37e812a9923126c1726d2bc432d814e66227ec952eb25b08f8655e07ab43253ba8df803b6a60de664f517204c5e2d2db0ed7e5ee433362f6ba8f40eed3e2c424e60d8127e20c1802ac43f64d3d84b546bf16adc8cd463f09d54080d809fff2f1da945bd8b524577d5c65fbdf71b9907ad749995280637325094f734eb824379d59f30a5482ba1f602fdf80d3613677e04f3005bcafeac57ca69dddc8788f32763e57795ed7725f9f719a0c1fc38de574c7a3735d336f999eccd2661c04bf1ccbfdd329076790064abe539726c5a2220631693acfde5d4e015e0f6947e202543bbebfe3c25c894a8977572bfc65025f9cb481982d4e316233ed9be7d18ce61fb905de591012636fb2722d1bea201681d77e863845516ace4a77010ec6638555e392bb30754326c1275ad9ec363ccdd767f8b8b9dcd18c8ef96b50c4c8b5f048e8668c17fb6164de7d7c038f60b9ef6c04da71ffe7bea4865cf6bb0d2e59a7286d403ecf1aa46802f16ba6610b3b3964d7e5a7d66f182f0c5751c4d93cdddd656c961ae869f7cad1a3649de62d22c2e3920f919659faabf93d38685b6fdc978d70c68dacf7fb70893fb3ac201a9c9d1ca125cde91c04a625e8170c6d7d1c4c59611a17dfca787fe6187e1d4977098bbb498cd08aae34da42d98c3dc6132fc1cc4275d42818cbc821b5c4e01cc8f592c2e7fbb804e49f9b2e99fadf80fb2e2f9d2c16ffc3fce8cf21ee9a70b6633b0b5fb459bbbcf9eda8c1031de2785f11f9e101c1ef0ba3e8f5864a7ba942ba906a41e62b6161f16a66d7129fdd958b1e9e5c790124612caab9fa041eed0fe83eef1a6cc4dd799f7832897cca00c7978eb24a93ecfd1b9228d57608ba228f30066e8d9a853cd3eddcff70fb56c9be0c4e50650da765e330cff6955bb8c3c9af2fb0a864447bf93bad5ac19c32b58cba0ff6e7c99f80b9885612aea5713ea588f491ee3c9764466a3e2a8a5e8044842a1a8f8ee73581a6ae405c13724e12dbef26bcb730aab36a603dfba4ff57f16bf1ab3129154c97250d58443a72a91d11375997b20b727b90c8039134d85392a895483818f14f7506dc66ef2a902406ff447903a454cf8a5cf76c725deeb0f09cbb2257c74d9782c32489e3f37f66a5194df14400127b0caed9f136f6e449e4f124bcf4a600a60f23ce7ab4e05e79bbca0a9d6e3b110a9941bf5e1cfde7aff6ce9cce5e98103b2ded8bf2e7e4fb99d5eae7ae0099c92a15326cfcf72ffd19b8e8f2b55c522045b5b21704ae26cbc5330feaca25c86db65142b4cd4efff0bc8d9c7f9f68991ef05c676aa07bd83dafc22636a97bfbc23b8f78782cec6fa5507e5d0f201d0f2e7b668efad2312bf604e14fbf638f67649f0bf0cecd4cb36537175fb9bc9c195d4b932d622b0faf199d3e1e8eb48ec338a6e2e12fa9518172daf48cfdded71888892f738c488cd0f88483bd452254d94ecf38910b828cc7419c81740b90d264be6caf44d577529adc0c0a779646dda1541e1220f80edccd8fad2cc8391fbd8675f693157a9222eccbc466adf6c77fec91b8aaf3b369994eeb2dfaa6f82a2a9a4210ce962a7e7ffb98585669f9982e02f1dbf817db34b3eaf2ee02250ce18f125ba825c92b6283319ba65c73895d07427d81a7a71c8debb0b6996ace2e89269ec982278dfd7ec7530eedcc65cb6ea9c56dfc69fbef9d29e8924e6759a4f8f40fe8bf5711a14d92e529c7efbe536dbda7846b5f445bea433c72bfb2ed9e0fd88d0eda724cc0b552986c2900b67f6a64f06dc944decaccfcabe1cf19f82e75ac5862b9606b473257f702a1808d719fbd13bfecdf99b1b6d2eb513d08bdc7d4a14c0ed075d6d167960f15547860aab858031f71d71f82c11c41e2cd780c12c77fe2edeb431f894c395f669cbe6411d0c1c908f1876b190bc70b406e7cfbe62ee0712c06cf875aa2842962e22d4f2ffbce8f59cc6db5f29ccc6ebc98f5118c416f6baa749f2c91cf282341a7f7502650e1a19d58470fca5269678b709771207df317e88ca57621d17e3a3a7263656b9cb4379952d3d6ec0a7caf0305ac59341a06ba008be9f5eec772258278395f07b582bd3a0df1b41e986d9ffee2b0d273bfcfedfd4a1d66590a110ef1b5cfadb7b3c83643601d371a1fb55354e9c58045d80383e0ca30af7f36953a5ba3e550a19a716e83e231d89823a1fd57710e8fbd9e9eeb9f166bca6be2d2c8e0327cb811473c15db1ac134a41e1afb462cb4222d36d1a55eb29f394a827025ef20ebf6b0a19aa899d0dc62c8daddbc2a5b19bc32f8f94a42286513b3a5ecbf8fc41bc21e4af82f406497db09d779d5c5f46628dff2608cec0911332d5537a86ab7009b6869e2b389bc95972b7e8cb7d07e60306fd3d76798307dc191fd4f353be22e8e48a05a94c0937068dfcb10596825295b8f8626f65867f8fe555c060507696f95e1522cf8860893b53aa2b2750394ad464086d7ee656fc72d2691da09365b563a3f7af24d6fa4f129f434cad7a86c83ee26de4291c87afe1ab5d172b431114f90eeffad71705ab6204ca92f3778c30d9a5995aa6a1deb03d3263b18cbc5373f61fd7b361346ee6ac7b4af2f5588a3200ac7f9d44ae05d6791fa06b6772446e3239c82374f7ea3816a06373e51f4f9290a7c6cf9fd61fa4c139510d1d05daae89b4bf00ca93721b216da86814dec8881e396cf97070fb64b6932afe68f3a3e6500e138058ffec318940449972a65d2b32352d85cd09ecccc1ee364cde3449ee2720121ace0692fab96dd58f89f93a8de14bd2921869b901acb0b63f4834b857449575e0580c2b61dfb9b21cab2ae0c7afbe750cdd76d2525357452d6041cfae4c39732387546bc6f918f80095589cddc86b82282eaca051b130b627ef54a0bc1ef7adb15ebf49c51da15228075b9dd6a83bae5a9bdfd5a40a4f7becea1bfb212055fec52d4681faf227b93cb17be7619a311bd59235d5454b3d1c5ae211b4840d7ce903027bb0d9471a1af6a0b60f9c7390ba0161809bf5300909b6189f5ea59caa4fdcb8def93d2d447370e29516c3a9629dadbabcf92ec1e09ad5f71806940a33ac2d57211c0eaef875d9b2cbbee508237c2dd64329e0c5326746f764b51d973c4fd80e6b17b2f94f9b110f84e6e4b157b0a7bef08de435f3cba187863bf7afc6fa55861eb336b24a28539ba87a1be544bb7daf189e3f94b40c2ca2569ae97e355da04478402bc40a4010aa6827d3b44a76e99d0a5c47df18eceb53547a85c153712b7537e4a6deade1bbbd72a7367517591d16e43ed9aa7361b3797df29735be5e7ee3fb6911f7b47aa33c2365cf8629c37cab8343f3cc5c445acf16314b0492e13fab8c85e8e48f89c9d468d9f3677b61121f8a2a9284a5314639b2cb08ab638b9118672cfdf9fa9cfd2ea4d0374a3604f57e968f376f90f6002d36080ce28015ffe228a2a6a90cd38f2d814a074189d0f1dc5df7952e4f64dd4cf63af01fd147f024c07c3f8029a64d6647f745c55d0beeae2e0fd9ec4a5cb8177b3a300caf51de5cdf80500e59301bbf6bc581826acadc4890473e8eca2af8c4137d9b4a287fd84e7ed30082cc1facba2aaa31450219fa571f45f4564ff4c66445f02f0515b4b5a776e58ee25cd094e589952f3991579476caebcbebf7b22942461d925c8f0ddd5945a156aaca3bf5b54dbc693de1dae50cd1b208f94c4ad017493c0bc55cdab26cf3fab686bb0fec4cde36189bb6791e7525f8eb142cbfd2684f4733d7cd38a1d788734359bd2670ee0c364c75e7871829c6f08d48fb313bff90815e29cca77b1497a23efe55a835b76deee4c667b5a0e20658832a8cd36c8d363fb0484505935b93ae81d9d2a971c0b6ac498adfbeedc4ed94ef1439c4cda86b3d1d5fbb3f4d2daddcd1361e1137345fce90ebb353f786e4188ddd49178de29031623fb6fa5c052496eea6259a57a77c0f5be71f46e3881e1a096e84c896c1e33e51b40b6610007c0008004400", @ANYRES32=r2, @ANYBLOB="04000300af2f8769a6cac8000000000000000042c3d6b34a0fb335e011c7a94e8c420cdf85fc7fe3e9552d5e2954f8b1b02f2df1b54d27b23146d1f3bce3fa5774ecc5ab9b0f453143a41041faba958a46b5946f596958fc8b36010004eac61923ff7df94c1950c5a7b57ef35ddea3839cbead5f9b341f1c0135baa0527d6d8f3b1d7ad56dd3e43dab5d961fbae4e18e7fb75e643e0800790000000100007b07e1e1be0b78b30b900237815d129058e40b10022c812950f0c31c2810f8d4eaad64fa67f53dd52076fc41d0d4b344a8d3725dde8206b4434820"], 0x16f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000001c0)) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000100)={r2}) r8 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x102) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x20, &(0x7f0000000200)=[@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e20, @broadcast=0xffffffff}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000002c0)={r9, 0x5}, &(0x7f0000000300)=0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r8, 0x28, 0x1, &(0x7f0000000040), 0x8) 2018/04/29 22:52:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:18 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) geteuid() r1 = add_key$keyring(&(0x7f0000003680)='keyring\x00', &(0x7f00000036c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000003580), 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0), 0x1) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000000)="4a43d22864c975e1bd85d6d817bb3b4efed627a76b572d53b7e75a6dfbc6b03bc4807141c75a0c535aaa4976e8d71b57ecf785107499667a0d6432e405afd104c66f1ecf37b3c1fc076e5982752d138283fc2a76a4ec4631b9ee7b213df49e3ae44b9e", 0x63, r1) 2018/04/29 22:52:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) close(r0) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x202000) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 2018/04/29 22:52:18 executing program 7: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000c68000), 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x40d3358b}, {0xa, 0x4e24, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0xad}, 0x40, [0x401, 0x1, 0x5533, 0x5, 0x0, 0x7, 0x55b, 0x3]}, 0x5c) syz_open_dev$vcsn(&(0x7f0000389ff6)='/dev/vcs#\x00', 0x0, 0x0) 2018/04/29 22:52:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:18 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f00000001c0)=@known='security.capability\x00', &(0x7f0000000140)='-\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x80) bind$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0x1, 0x2, 0x2000000000000006, 0x3fffffffc000, 0x4, "e25f7df89048e28bfa72fdc311c02f4af7bd8c0157709b85301c35e713bbee42554153147fb1f7712e24bd2c438480f373e7ba06fb6fc47ac2a2930c7c7047", 0x19}, 0x60) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/04/29 22:52:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101003, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaf583ffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 2018/04/29 22:52:19 executing program 1: unshare(0x40600) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x200000025) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='#!!'], 0x3) close(r0) epoll_pwait(r0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0xfffffffffffffffe, &(0x7f0000000140)={0x6}, 0x8) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000200)) 2018/04/29 22:52:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:19 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x92) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3a5, 0x4, 0x0, 0x0, 0x5, 0x4, "ec10dff456ccae463e0cbea050a117ae55a3221ac0c29497f1d18a2403345fe36f0985dcc83c4dc00a209e8d38be761b8133eb52ef61b17c0577e6aab5071a7d", "1dc1017ea42deaf1f28f5e273513034a5f3d3bf6a2cb0165bb680b63efb47ed37171109e86ff4694ade410ad50071fac0e815b0fca3ae822268f2ba2130e50b0", "902fd066974072581b6e6e3c089a71a2fd87257c844eb16b5a3d9faddb553d63", [0x1ff, 0x1]}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="b07a0b68d6bda234c4c6bc2c43f1162da018090744dfe5c3c827040217b3ad4320d94f4956f0b08c4d651946829e2d431e187073f135a32b1aa315a96074561a67b66d3ec9ca7e88a49142ae714b90be29b71ccc709815602f1a75a9d03d2116") ioctl$KDSETLED(r0, 0x4b32, 0x6) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000740)=""/4096) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0x80010001, 0x10000000000003f}) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000100)={0x7, 0x8}) 2018/04/29 22:52:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000018440100000000000000004202000000ff0000010000000008000500ac141400"], 0x24}, 0x1}, 0x0) 2018/04/29 22:52:19 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a000, 0x100) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14022bbd7000fbdb00084a7fbf5dd7a3dbd1007000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r2, &(0x7f0000003ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast=0xffffffff}], 0x10) sendto$inet(r2, &(0x7f000001d000)="a9", 0x1, 0x3fffffe, &(0x7f0000004ff0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0xce, "84f7f1702909ae4e98987eb59e34fb49e6af0524fb09cb53618cd9d0822cbff46319ce265f424b402e64e271b4985e67c953626da3ee3b0db5f4d92eff5aef6289ad58b61ce5ab5c09525085f4142c3aff352dde55a54202db2f0c8bac59e5d590d7fb6d553e57077efa5edd38188ab01cab4c2ea38490a2fc868ba8a1ddb52da189e75596e3dd7c624c94f50d54f06c7dccb563a848f2ccddd69834962f392fe012153f07348ee68bed324fa71b1df1cd7ca64a9d6b19ce843c4ea3663a54ed7ddd9ba1eb3333f9c35686912a04"}, &(0x7f0000000480)=0xd6) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000004c0)={r3, 0x401, 0x6, [0x8, 0x8, 0xff, 0x3, 0x8000, 0x7]}, &(0x7f0000000500)=0x14) 2018/04/29 22:52:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:19 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_delroute={0x24, 0x19, 0x60d, 0x0, 0x0, {0xa}, [@RTA_PRIORITY={0x8, 0x6, 0xffffffffffffffff}]}, 0x24}, 0x1}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname(r0, &(0x7f0000000180)=@hci={0x0, 0x0}, &(0x7f0000000200)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000300)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000b40)={0x0, @multicast1, @loopback}, &(0x7f0000000b80)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000020c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000021c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002200)={0x0, @dev, @dev}, &(0x7f0000002240)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000022c0)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002340)={'bridge_slave_0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000003680)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000003700)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000006600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006640)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000006680)={@loopback, 0x0}, &(0x7f00000066c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006700)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006a00)={'syzkaller1\x00', 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x114, 0x11, 0xa, 0x10, 0x70bd25, 0x25dfdbfb, {0x3, 0x0, 0xa}, [@typed={0x8, 0x18, @fd=r0}, @generic="6091cd3bf8aa178b5872c389121a2745b3cdeb69fa22e4b98d7829822a169fcdbcc575606fb1fd2837166cb468d0a71c949bf6498f853f97ed8867f488d8c577db5d01cdd29649597931370f8ffde2b4698541acaeb659b1c6bc2e4fb290c48ae59dd5f8fe787ebd6e743af81333a4ae5fa0eafcf7e59e07b74b56456c9f09c791c707be522817f36455711462087b2c490099e71c9954904cdb067e6c3d6844b9120bbfb5245079fe11cc5441cc9b0fc5a08ab7ab5eb5bbfd6a3de9ef9c4ee033cda9599d8ac595e17f1619c4661d1ef49a550ccb47b928e3f3ff50fb4c220910d6e871deb17b912b", @typed={0x4, 0x7f}, @generic="a6fac47e4d4b662071f2"]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, 0x0}, &(0x7f00000072c0)=0x14) getsockname(r0, &(0x7f0000007300)=@hci={0x0, 0x0}, &(0x7f0000007380)=0x80) getpeername$packet(0xffffffffffffff9c, &(0x7f00000073c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000007400)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000007ac0)={&(0x7f0000007440)={0x65c, r1, 0x302, 0x70bd26, 0x25dfdbff, {0x1}, [{{0x8, 0x1, r2}, {0x108, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x158, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}, {0x8, 0x7}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x24, 0x4, [{0x3457, 0x4, 0x0, 0x6}, {0xffffffff, 0x1f, 0xffffffff, 0x200}, {0x1, 0x5, 0xffe7, 0x401}, {0x8000, 0x2, 0x10000, 0x8}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r9}, {0x164, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xfffffffffffffbff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xf0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r19}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x65c}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) 2018/04/29 22:52:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)="afa9769b7e88660d5b4b7bc1730d4e474e2cff7bb1c8246ac51b1b263a97827a", 0x20}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000040)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/6, 0x6, 0x9}, 0x0) 2018/04/29 22:52:19 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x4200) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000240)=ANY=[@ANYBLOB="c4000000190021af00000000000000007f000001000000000000000000000000ffffffff00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xc4}, 0x1}, 0x0) 2018/04/29 22:52:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x8000600) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="0bf12ef2a858b0377da5b378deefaaf84f266b61eeafe4f3fc207d2fe18172053fc12005b88a60ceaca29f3788a714f1e4598dc3c4b5e2878ebc2801735725dab74a5c2d1f72f3e1d7abcae072de3b08257e0cf757b25b88e52ecde2c567cf3e4fd15616f1bb4e1d9cd42caba693d5ebd416aa395de0012d027e3e003534", 0x7e}, {&(0x7f0000000080)="31dcaac0597e8450b4afc656aa798c3dd95a9723ca09791803b89621fa27cbb5ffa0ff2e801c6ba64c3d61630cbae1004a4e0c072d2f6b66ef4b957644d2c5004241a5a47fcd86c3abfc534d2591262aa669766e6dde68ea9d8bcde84a45c081fd35f9eca5e3681a041f58fc9e051e56d188734fcb41381ffa9be8a8f09b3916757d1f213197d2ddddcd140d36f518a01b4fe68d3a3931b54e9fe4b15c8a07cef7de481254aefc5b0575470fcb6df1a6c28b54b779f2892639ef0e797e88ffbd2b361e0f4a1c3efbfb12a5899341931d84ced5b49fe3fb", 0xd7}], 0x2, 0x0) 2018/04/29 22:52:19 executing program 3: getpid() socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x6, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 22:52:19 executing program 7: r0 = socket$kcm(0x29, 0x8, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00005c8ff8)) sendmmsg$unix(r1, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000010000000100001050474040c25ba3b3389240463399", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}], 0x1, 0x0) 2018/04/29 22:52:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000c00)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@local={0xfe, 0x80, [], 0xaa}, r1}, 0x14) 2018/04/29 22:52:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x40004e22, 0x0, @empty, 0x2}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 2018/04/29 22:52:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:19 executing program 7: gettid() r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f58f74)={0xfffffffffffffffe, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) r1 = socket(0x9, 0x804, 0x1513567f) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1b4, r2, 0x200, 0x70bd27, 0x25dfdbfe, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xb2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7d}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x15}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f00000002c0)=0x6, 0x4) rt_sigaction(0x2e, &(0x7f0000000300)={0x6ad5, {0x100000000}, 0x10000001, 0x8}, 0x0, 0x8, &(0x7f0000000340)) 2018/04/29 22:52:19 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000580)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000540)='net/rfcomm\x00') write$binfmt_aout(r1, &(0x7f0000000640)={{0xcc, 0x100000000, 0x1, 0x1b9, 0x237, 0x1, 0x204, 0x1f}, "5f24f96ffd53038ae604e80f9f58d70d63e1fbe8b689f18572f802467469c152f598bf7637277679b186ecdd7b6f7ef9b38bc78ed3fca22fd760263329a98c862aa420a33e468ad43327f26e8ae9f32d81b7b630bf8893bc3637b69631d0bd73991448d608322ea37f34bb12ee53f4efad470383a12572432cb20727f3f818d33e8c13444bb3247f1dfeed2e919c78712f4e33134cb583478b475e293b954029", [[]]}, 0x1c0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x4}) recvfrom$unix(r1, &(0x7f0000000800)=""/211, 0xd3, 0x40000000, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000040)={{0xfffffffffffffffe, 0x2, 0x2, 0x9, "6da99b284b01094bfd0c9b03a88213478aa550101e7aca78024d13d63b962229eec0ea54dd44f105bd1a1405", 0x2}, 0x100000001, [0x8, 0xf8, 0x1, 0x640e, 0x7, 0x2, 0x2, 0x1, 0x80000001, 0x9, 0xfffffffffffff229, 0x9, 0x9, 0x5, 0x8, 0x8000, 0x1, 0x1, 0xffff, 0xaee, 0x80000000, 0xffffffffffffffff, 0x7fffffff, 0x0, 0x2, 0x4, 0x49, 0x4, 0xca1f, 0x2, 0x5, 0x5, 0x9, 0xfff, 0x100000001, 0x9, 0x2, 0x2ea, 0x3, 0x2, 0x5, 0x1, 0x7, 0xff, 0x7fff, 0xc000000000000000, 0x5349, 0x7fff, 0x6, 0x2, 0x5ba, 0x4, 0xf9, 0x30ab, 0x2, 0x101, 0x401, 0xffffffffffff7258, 0x8, 0xffff, 0x80000001, 0x7, 0x80000000080, 0x2, 0x6, 0x91b, 0x2, 0x652bb5cf, 0xffff, 0x2, 0x6, 0xffffffffffffffc0, 0x5c1, 0xffffffff, 0x0, 0x6ed, 0x0, 0x80, 0x1000, 0x1000, 0x426b, 0x100, 0x40, 0x40, 0x1, 0x3, 0x8001, 0x6, 0xfff, 0x0, 0x5, 0x9, 0x5, 0x200, 0x6, 0x1000, 0x9, 0xd7f, 0x6f8, 0x6, 0x10001, 0x1, 0x8ad, 0x1ff, 0x0, 0xcc, 0x9, 0x9, 0x5, 0x1ff, 0x1, 0x7, 0x9, 0x49, 0x4, 0x7f, 0x2, 0xb2c, 0x0, 0x10000, 0x1000, 0x1200000000000, 0x2, 0x31, 0x80000001, 0x0, 0x5], {0x77359400}}) connect$bt_l2cap(r1, &(0x7f0000000bc0)={0x1f, 0x8d4a, {0x0, 0xffffffff, 0x0, 0x7ff, 0x9, 0x6}, 0x1, 0x7}, 0xe) recvmsg$kcm(r1, &(0x7f0000000b80)={&(0x7f0000000900)=@alg, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/160, 0xa0}], 0x1, &(0x7f0000000a80)=""/202, 0xca, 0x8}, 0x0) 2018/04/29 22:52:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000778ffc)=0x100000001, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000)="657014ae97c2c4d48906c7f5195d37011e6e7a3523f2908e134e97632fdbec253bf4320b5de0f9592ba9c7437cbecf1fc92e7d5e6da2ba157fdaf1ecc104f6b7d8e6e955c3528474d706f812263d4b9117295a3409faf1e1e8cc27289c4dbe7943c3fafac24a735dd42806d086fa550575a64daff7fd7238aae7a02e1d9c29bccab4874370b9082b27bc497c1c759af5d7a13b1200a047b09644faec08a78c02e4e8d477ca8139892c0171a8f48745fbe580726f74de3d8d99d10e2d688f7fab14eccc314e7bf83fd48c59600061f911dd323e05a085186b2d90c37065", 0xdd, 0x4000054, &(0x7f0000000100)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/29 22:52:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:20 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x8001, 0x0, 0x0, &(0x7f0000ff6000/0xa000)=nil}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/04/29 22:52:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00004aaffc), 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xffff) 2018/04/29 22:52:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r1, &(0x7f0000000140)='G', 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x40) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000000c0)=0xb1) 2018/04/29 22:52:20 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000f72fc8)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f000041d000)=@mpls_getnetconf={0x1c, 0x52, 0xfd, 0x0, 0x0, {0x1c}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}, 0x1}, 0x0) 2018/04/29 22:52:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:20 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:20 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f0000002780)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x1e, &(0x7f0000000040), 0x0, &(0x7f0000002840)=""/206, 0xce}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60d8652b00143c00fe8000000000000000000000000000aafe8000005b71397506390d74bcde7afaa500ae3ca4466ed76ec40000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090700000"], &(0x7f00000002c0)) 2018/04/29 22:52:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x5}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000740)={r3, 0x9, 0x10}, &(0x7f0000000800)=0xc) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000700)={{0x7, 0x7}, 0x50}, 0x10) r4 = semget$private(0x0, 0x2, 0x14) semctl$SEM_STAT(r4, 0x3, 0x12, &(0x7f0000000a00)=""/111) r5 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) sendto$inet6(r6, &(0x7f0000000000)="0e", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000002000), &(0x7f0000ad4000)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000001040)=ANY=[], &(0x7f0000ad3ffd)) keyctl$dh_compute(0x17, &(0x7f0000000440), &(0x7f0000000480)=""/74, 0x4a, &(0x7f0000000680)={&(0x7f0000000540)={'poly1305-simd\x00'}, &(0x7f0000000580)="87a0447ed36e", 0x6}) r7 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r5) r8 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)="01ad", 0x2, r7) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200000, 0x0) bind$vsock_stream(r9, &(0x7f00000002c0)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) r10 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff7, 0x402000) write$binfmt_elf32(r9, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x158) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000980)='}wlan0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000880)={0x0, 0x3c, &(0x7f0000000840)=[@in6={0xa, 0x4e22, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x7fffffff}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @multicast1=0xe0000001}]}, &(0x7f00000008c0)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000900)={r11, 0x10000}, &(0x7f0000000940)=0x8) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)="01971a82c2074c97c5aa7e6c20bcb560cd5c07dded6785b442052d872ba36e97ab34db6693af58f91f8f43c46120c8845f9e7bd065ed669917b3cf12d328ae76c4", 0x41, r0) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) dup(r10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}}, &(0x7f0000000640)=0xb0) r12 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r8, r12, r8}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/04/29 22:52:20 executing program 2: open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) r0 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x4, 0x5) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x100000401) 2018/04/29 22:52:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:20 executing program 4: syz_emit_ethernet(0x50, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaa9697106632000000009078ac1414bbace256aa000200000000000000085290000000970000000078fbeff11933f1193a307e93fa3c44d5ddd0f931ac40ef24298e70fec262a6330f4f1fc24c105d0cc2883000f5e68e1a1818fb48"], 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept$ax25(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) getsockopt(r0, 0x100000001, 0x5, &(0x7f0000000080)=""/155, &(0x7f0000000140)=0x9b) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast1=0xe0000001}}, 0x1e) 2018/04/29 22:52:20 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x208080, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000140)={0x414f, 0x8}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x24e17c55, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 2018/04/29 22:52:20 executing program 1: unshare(0x40600) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000140)=""/244, &(0x7f0000000000)=0xf4) 2018/04/29 22:52:20 executing program 4: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x400) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0xfa, "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"}, &(0x7f0000000380)=0x11e) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000484fe0)={r2, &(0x7f00006d3000), &(0x7f0000488000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000000)="443a2bca5132cbd22a4a282360ab94dac63e87310b58aafce1f2de71c47b62021939ccdee8321c92fa5466569cd4183bd57f18550d6c20753b7fa1", &(0x7f00000000c0)=""/207}, 0x18) [ 128.226263] could not allocate digest TFM handle poly1305-simd 2018/04/29 22:52:21 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000240)="c3401c34468c8e399aa4eedc3d6bd8f1d65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e6d114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c400000002b7bcdec844f667da0867d08d4154004997e31649b2b5eb2790c39f4", 0x82, 0x4000000003, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom(r0, &(0x7f0000002480)=""/4096, 0x1000, 0x0, &(0x7f0000001340)=@pppoe={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'gre0\x00'}}, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) writev(r0, &(0x7f0000df9000)=[{&(0x7f00000000c0)='\'', 0x1}], 0x144) 2018/04/29 22:52:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:21 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080)=0x6, 0x11) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e, &(0x7f0000000300)}, 0x0) 2018/04/29 22:52:21 executing program 1: unshare(0x40600) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000140)=""/244, &(0x7f0000000000)=0xf4) 2018/04/29 22:52:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000240)={0x3, {{0xa, 0x4e23, 0xffb, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}}, 0x88) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000026c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="3fc9569419583554d2ace0e4ff3f70d72b85d180f405a73235aad5252d266ad0c408374fc81b65ee2101802cd3b20c33a62fa88f96f782f61c10706453258ef2f5e68feb77c1f8e742dedf5afb0e6531599ddf812d659e8ea74b8ef8ba68a27a5e8942ebde741280716c5febd6beb3e45f779e248ebed62a568b517293df8e434defe637823d949b7c7b38544bf0b967d56ef7a26ecc9d38d6758c7214257cef3b5fcdb8ac"], 0x1148}, 0x1, 0x0, 0x0, 0x800}, 0x8000) read(r1, &(0x7f0000000000)=""/35, 0x23) r3 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0xfffffffffffffe01, 0x1, 0x100, 0xfffffffffffffff8, 0x5}, 0xc) 2018/04/29 22:52:21 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) [ 128.417203] could not allocate digest TFM handle poly1305-simd 2018/04/29 22:52:21 executing program 2: r0 = perf_event_open(&(0x7f000057e000)={0x2, 0xfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100), 0x225}, {&(0x7f0000000340)=""/121, 0x79}], 0x2) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000040)={{0x40000000000, 0x7}, 'port0\x00', 0x4, 0x10, 0x2, 0x101, 0x9, 0x3ff, 0x100000000, 0x0, 0x2, 0x5}) 2018/04/29 22:52:21 executing program 1: r0 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000041bff4)) close(r1) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/29 22:52:21 executing program 7: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/13, 0xd) 2018/04/29 22:52:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r1, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}, {r2, r3+30000000}}, &(0x7f0000000180)) read(r1, &(0x7f0000000000)=""/23, 0x17) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0xffff, 0x7, 0x101, 0x0, 0x4, 0x8000}) 2018/04/29 22:52:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:21 executing program 2: unshare(0x8000000) r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440100000000127a, &(0x7f0000000440)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40402}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xdc, r3, 0x70a, 0x70bd26, 0x25dfdbfb, {0x3}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast=0xffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000200), 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x40, 0x0) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r2, 0x9, &(0x7f00000000c0)=[0x6f, 0x81, 0x401, 0x5, 0x1000, 0x401, 0x5, 0x1, 0x9ed], &(0x7f0000000100)=[0x10001, 0x1, 0x21, 0x1000, 0x5, 0x5], 0x2, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)=[0x7]}) socket$nl_netfilter(0x10, 0x3, 0xc) 2018/04/29 22:52:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f0000001880), 0x1000, &(0x7f00000006c0)=ANY=[]) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000001880), 0x0, 0x8001}], 0x0, &(0x7f00000018c0)=ANY=[]) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) write$binfmt_script(r1, &(0x7f0000003700)={'#! ', './bus', [], 0xa}, 0x9) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0xaaaaaaaaaaaaadf, &(0x7f00000002c0), 0x0, &(0x7f0000000780)=ANY=[]) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 2018/04/29 22:52:22 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)=@ax25={0x3, {"15a3c0da583047"}}, 0x80) splice(r1, &(0x7f0000000000), r1, &(0x7f0000000040), 0x2, 0x2) r2 = dup(r0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x8000, 0x9, 0x80000001, 0x1c}, 0x10) 2018/04/29 22:52:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:22 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000140)='ns\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000000)=""/72, 0xffffffffffffff5c) 2018/04/29 22:52:22 executing program 2: prctl$setname(0xf, &(0x7f0000000080)="2f64658a0992b57075342f6576656e742300") r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) accept$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@broadcast=0xffffffff, @loopback=0x7f000001, r1}, 0xc) 2018/04/29 22:52:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190700003fffffffda060200000622e80002040000150d000400e0ff000000d200019c", 0x29}], 0x1) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x4000000, 0x2, 0x12}) 2018/04/29 22:52:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x11, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xdff00000}, [@generic={0xf1d, 0x200, 0x31, 0x80}, @exit={0x95}, @alu={0x7, 0x200020, 0xf, 0x2, 0xf, 0x100, 0xfffffffffffffffd}, @alu={0x7, 0x3c, 0x2, 0xa, 0x1, 0xfffffff8, 0xfffffffffffffff8}, @exit={0x95}, @jmp={0x5, 0x9, 0x0, 0x6, 0xd, 0x6, 0xfffffffffffffffc}, @jmp={0x5, 0x6, 0xb, 0xa, 0xf, 0xfffffffc, 0xfffffffffffffffc}], {0x95}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xa8, &(0x7f0000000100)=""/168, 0x40f00, 0x1}, 0x48) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x0, 0xffffffff, 0xd53f, 0xfffffffffffffffd, 0xd8}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000004c0)={r2, 0x8}, 0x8) mmap(&(0x7f000002a000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0xffffffffffffffff) r3 = open(&(0x7f0000000240)='./file0\x00', 0x800, 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in=@local}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) r4 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000029fd4)=""/48, 0x30) 2018/04/29 22:52:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) accept4(r0, 0x0, &(0x7f0000000080), 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:22 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:22 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f0000000100)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {0x4, 0x9, 0x4, 0x20000000}, 0x1, @canfd={{0x0, 0x1, 0x80000001, 0x80000000}, 0x33, 0x3, 0x0, 0x0, "708ec18a3de0776788edf2d6ba4c914f1840c29a3e750c7f34bf51439224007557eba552ac483735af9b6215aa941938bce65abe083814896aa4fd6065291c1c"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendto$packet(r1, &(0x7f0000000000)="c7", 0x1, 0x0, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0xff33, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) 2018/04/29 22:52:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x8000, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x4e22, @multicast1=0xe0000001}], 0xb40c) 2018/04/29 22:52:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:22 executing program 2: unshare(0x22020000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x15, &(0x7f0000000000), &(0x7f0000012ffc)=0x4) getpid() 2018/04/29 22:52:22 executing program 3: r0 = socket(0x2, 0x3, 0x6) getsockopt$ax25_int(r0, 0x101, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) dup(r0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r0}) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/04/29 22:52:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSTI(r0, 0x5412, 0x4) 2018/04/29 22:52:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x7, 0x8400000000003, 0xffffffff00000005}, 0x2c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20}}, 0x100000000, 0x1, 0x5, 0x2f, 0x100}, &(0x7f0000000180)=0x98) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/230, 0xe6}], 0x1) 2018/04/29 22:52:22 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @multicast2}, &(0x7f0000000140)=0x8) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x4e23}}}, 0x88) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "27a534dec39d4f28eeda025d89ca33b0152a26223d1b9570bf4ba6d4480515979d691269fe5f47898f4ac5ceba54895b624b70c090ef5b86371ece5cc4f164b26e933e0945c5d22485a61a1031c29d8a5e2fa49c"}, 0x58) write(r1, &(0x7f0000000000)="b63db85e1e8d00000001b29d00000000ffffffffed5ed2bc7018cebcb997ae21914d872c678ce22c9b160e96aa1fae1a", 0x30) write(r1, &(0x7f0000000380)="8457f24dce9d7d17d23ca82929849c2e3e35098df5480fb56ba5a327512d864d75f902d8cd33b9ab00696959ad35", 0x2e) ioctl$sock_SIOCGIFCONF(r1, 0x227d, &(0x7f0000000040)=@buf={0x0, &(0x7f0000000080)}) 2018/04/29 22:52:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:22 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x13) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}}) 2018/04/29 22:52:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[]}, 0x1}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) 2018/04/29 22:52:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x100, 0x70bd29, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1}, 0x4) r1 = fcntl$getown(r0, 0x9) r2 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80200}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x4c0, 0x3, 0x6, 0x900, 0x70bd28, 0x25dfdbfc, {0x1, 0x0, 0x4}, [@nested={0x1b8, 0x16, [@generic="e29f020dab8f5e58800537f241cface22206c7fb5ceffcaa2099f4cc34b89e11fe4d92d0007cb16a0410101cb2dd9eb7b90ee8aeebf29275fdff2c4ce61612f1c2be6d2a7e8a224a373f856c0148", @generic="8ac9b86890c39816297583d28831faeba4c23d991dcf585127905cec5116aa4bec0bd7baa90ef10c0b5fdbfcfd9edb1ef0474205a9f832640fee2b972e024eba1fdc7dde0c129b3c8c6b91b511e95a6f74ef1e916a306175d373f90914ff296184082dca6ebc923ac7d6d64d9b2fedd7f76f0523a1e1cfe88ca729a3ff08dc59cdf347398bf5771c356319f775f76ed76851754be2adac87c79c8dd9b705e4c613ec40ce85658ddaa99d48ef5af1c828b8d6cae86f9f04cdfe429c09345b81c1e434098be963424075b6b22030c5c4bb52ebc7d4a961b019", @typed={0x34, 0x87, @str='bdev&posix_acl_accessvboxnet0posix_acl_access\x00'}, @typed={0x8, 0x53, @ipv4=@loopback=0x7f000001}, @typed={0x8, 0x2e, @pid=r1}, @typed={0x8, 0x21, @pid=r2}, @typed={0x14, 0x29, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @generic="edab342a229befcb50cdd38c8a5230671af03529cd8c12ad3c0f66eafc80ceb750fc17f422bd4b27dab59b3e22"]}, @nested={0x264, 0x12, [@generic="8df9ecd867f70acd9a3707c4590130a0d6cc91fb6e287a40b8015498f87edcb66e103404edd936d5098c6e880d2d22fe045254198ae9ad", @generic="734cc5ff4bcbe50e1dfeffd2444237a958c1a53daeb19b568f4a03cf47d5ad1336df9267fffea0764a4bda18f8ba18e546f03af3146bc0a981629e6dd306b0f584d9", @typed={0xbc, 0x86, @binary="c1a4ff3ff24653c1dad74b56196de0a7f5ed0b53d4aba45f3597589ac6b7e02818496d274204f84d77b2807a9c13753bba00fed9a583b4701014a9bce47aade0d7415dd7f452b2adcb66020f3cd55a1f1db410ecca7c1ab9a39d43f326881ab4b4f0d749ecc17b6733389aa64219b58084e555615050386ec754aba36cc8983e92dcc876c5ab947a4a0282b3e415a454e016b5660d907cd3c92fd68d18c282bdab4cca5d8ecbe1053f3652a8f91352e899812349b98e8f"}, @generic="74fa5d9d698daca4ae3ad3bec4ef221c2761564d6f02181553e0048487e9f2be38dac6b7dad1b418af7af3a7284476532734e6ec0251713c6756297785b8", @typed={0x18, 0x4c, @str='}}security/proc,lo\x00'}, @typed={0x8, 0x6c, @uid=r3}, @generic="88da4ae41bb0180c4dbc66ff4bf6c0e0955ae2a27def239e74d05ef06473143a84330f441dbc42c844a40cc25cc4f8c5a31205c95b2da34ff96a81058bcfe62021e5b9d53cf2e4498ca8ae0585eb94814d23283165c0090cc0995bc5a030705f1840c6f0d0e10533e01d0625fa96f17d4eec504abdfa066cf4b6dd860eeea2a4110775a6e4a8fefe54ccb26b1b067a55031376fcd242c97261b8b0c88a13312ef18477c672168480db5018e460e6b21b7fb82e6aad968b3061b75d48632d5e09f07970d97e698a542dcad9d1"]}, @typed={0x90, 0x68, @binary="048f2892550fc6ee777f319ce363df8b84e61e8d1f9be848bc026ea9a8fbf2d7f28e92f96ea811d597e0085b4c6fa0195da2377b1caa4a437d7d5f231e729495c7ecf404e578e057ed4d1b86a2bce169f236ab363bba8d821b2b29fd4f7191ee6da4d9a31bf68bb0a5cb2a4f36826fa84746e13486066bf9965d9fb9d3159868fefcb8c3af41d00f2f2dfb69"}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x20000000}, 0xc080) 2018/04/29 22:52:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000003000)={0x0, @in={{0x2}}}, &(0x7f0000000000)=0x26c) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/147) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) accept$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14) 2018/04/29 22:52:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/29 22:52:23 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x9c80000000000000, 0x9, 0x700000000000000, 0x100000000, 0x400, 0xcf5c, 0x7f, {0x0, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x30ba, 0x0, 0x8000, 0x40, 0x1ff}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)={r1, 0x4d90}, &(0x7f0000000300)=0x8) r2 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r2, &(0x7f0000000180)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={r3, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r3, 0x81, 0xfff, 0x1ff, 0x101, 0x1ff, 0x200, 0x10001, {r1, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, 0xfd, 0x517, 0x3, 0x3, 0xfff}}, &(0x7f0000000400)=0xb0) 2018/04/29 22:52:23 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:23 executing program 1: r0 = epoll_create1(0x7fffe) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x3}) sendmsg$nl_crypto(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@alg={0xf8, 0x10, 0x0, 0x70bd28, 0x25dfdbfe, {{'xts(serpent)\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x4e}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x129}]}, 0xf8}, 0x1}, 0xc000) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 2018/04/29 22:52:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c73fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r3 = dup3(r1, r2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) 2018/04/29 22:52:23 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:23 executing program 7: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40800, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000100)=0xc8fd, &(0x7f0000000140)=0x4) keyctl$setperm(0x5, r0, 0x40000) 2018/04/29 22:52:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0xdc) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) accept$nfc_llcp(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@generic={0x0, "f07418eb11dd25792616f1e89da489a89f12436d6a6950b1bd1552d0f6452e0e00d99064a07e2487565703c0db63ddcd9fb6055b227ea412c11b17e78b547248b1c0da4568dcb4cf71cd0328cc9bdee5d592e16a4f7468948bf37c3554291a9540e0c63f30f2d7c5175d2879a089284a77e2e2ec9361db88b8a9a4ec17e4"}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000004440)}}], 0x2, 0x0) 2018/04/29 22:52:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) [ 130.720978] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 2018/04/29 22:52:23 executing program 4: r0 = socket(0x77d0b5d5c276544b, 0x0, 0x7) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) 2018/04/29 22:52:23 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/uinput\x00', 0x511000, 0x0) bind$bt_rfcomm(r1, &(0x7f0000001a80)={0x1f, {0x5, 0x0, 0x1, 0x100, 0x6, 0x5}, 0x5}, 0xa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 2018/04/29 22:52:24 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='S', 0xfffffffffffffeab, 0xfffffffffffffffe) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280)='user\x00', r0) 2018/04/29 22:52:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:24 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:24 executing program 4: write(0xffffffffffffffff, &(0x7f0000a17000)='\t', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@l2, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000001c0)=0x3, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x9000400}, 0xc, &(0x7f0000000300)={&(0x7f0000001200)=@bridge_setlink={0x23e0, 0x13, 0xd10, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x40, 0x20000}, [@IFLA_IFNAME={0x14, 0x3, 'teql0\x00'}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "b35899"}, @IFLA_PHYS_PORT_ID={0x4, 0x22}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x40}, @IFLA_VF_PORTS={0x238c, 0x18, [{0x1d0, 0x1, [@typed={0x8, 0x93, @ipv4=@rand_addr=0x3}, @generic="7894a577c87b4be3b97552ceebc3e0f1e2eb29ca67a7b051f29551820da81a6c1c5836e0ea62a40599d1fc308e98fbfa37b583fbb137bae0dd6510b9d2d3b0eaaa06775d548bf235ec98576e49007983cc11062495f60375099e9c9f56f169b0c0b5621bf313a0b35308ad493b1dd2efed78b0db52c87e3e57651cfec30f2ce2e31e4369ff823f7c853bc53a144e4273c5ed1f3fc09bbfeda59daec04160840bf193a1a33919fa48abf749a8d17c07975e21672ac1166628701f8a013aae4e9bf5ebf9eb6783cb9763983ab36e64d14cbfed9f349d12aa01cde35319", @generic="6c4ae54d09579a5f54304d2f30074c657ef182da2fa86b499454fbf73c90206f3e1e358f5e83103b1e386c8fbe543d88cf748a2bf0f9e29800f7bc96", @typed={0x8, 0x35, @u32=0x4}, @typed={0x4, 0xe}, @typed={0x8, 0x13, @fd=r1}, @nested={0x84, 0x78, [@typed={0xc, 0x9, @str='/exe\x00'}, @generic="85713f341ad0925577d0b09aad3d963da111e4de0c4dcd95", @typed={0x8, 0x42, @fd=r1}, @generic="c4d98f2d6d2c0e1f264f3bc858b2679df67719494aa9b96087bb15fc5a1efb3425f3f3642a2cd922e5f6cce7a908d479fe21d13b4e1e6eea5479d7ec4192e7011da4224162318e6c8729fe950e57fe759fbf"]}, @typed={0xc, 0x11, @str='user\x00'}, @generic, @typed={0x8, 0x2e, @u32=0x5}]}, {0xc, 0x1, [@typed={0x8, 0x49, @fd=r1}]}, {0x21ac, 0x1, [@nested={0x1034, 0x74, [@typed={0x14, 0x72, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @typed={0x1004, 0x26, @binary="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"}, @typed={0xc, 0x50, @u64=0x98}, @typed={0x8, 0x8, @uid=r3}, @typed={0x4, 0x4d}]}, @generic="25d83fc0db7d3b657e903c36226624b346c93f0593bf88ba8f7c7513ec4ed4af29505dbcc02871e8e7e869330cdcca30ead2695255454e100876113a796d81dab1ff89be404e50a7e50e592198e6985462dd847b1de99a196b0aa5cb94e817d18c695ede5746efa73a12ab61e08545d108308ccde44b997c99c8f1d1a7c0d44765f42ca50884e557b9f77c6c8a", @typed={0x14, 0x81, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @generic="03820b138bd34612bf37ed4af4d1522fbe60a2c7f03653e867a9602d14860a375378ea4202cb683b830a6fe615a436ea31df441dccafdf9453d56a314b2cbda8050607ac4fe2623521c506fcf3a9bdc4750e6fb5bbf47fa08999352ea45a6698d1b66c0ab17176dea06053a6f53da3308353547115cc399e4b86666d777447b42dadfafe96f5e682f68aab68d742ac0de75f455060d56c07c7b5f196a81bc407674044712e4ab0aea955156ce33917c7fe4075d5ba91cab32d641fd58877014e968dafff1edd1e6bc67003db3b35891ae14338d3514e8365962f84dd41e39a8d7230283168d30e6ec08400e48d4d6a2dc3baa1367f1d42763c786f82f3519b079d049bcfbb04fb0de801f6f2d664b6f1a67e3f88cc19765bf389b2e9d0b98379d6b887f3cf7ba7c820c36d9b934bc3698e697fe21f477dfae3d37e3683925bbab74776855ec3a54c39bcd3efb6ac3f9385e32b10d619c6e634b902f6b6a186ccbe629df72c5188bf846bff90043a322dd60081bf49d08d0009e656cf21fa4812487aa66d6c81687bd3de4f288d65b9f23c64d6d1928fe0fc62d0f21feba4526ab09d0411a62446bb6195d29c0b604e619b1b8fa79380b4ee34ebbe8386132a9768491cdb62e06a0a7408e15b3a06083e84b8f3d3b265a75e7059308c95cab2fe2ecd910c827b9ee0215757f6c629cc03c07e0df26153a677c115ca4ff596c47b683c282210301ccc357dc6c02ad860f52836eb33231ee27f8906ea910b416e5bbc3a66575a5982d4394ad0a1910bcc2edab73dccc5d8ab3495050f06182c14b53b352a5329843baaa0ec57648e3c89d72642adce46bc2d6b4ed01b2882e5f6431690f7b6e31d2c851d2103f6c708d1442d612a8d2d803af069e59813160f7286a5c043838bb20c110a78cd6c7457e57af28d98731d4c16bc513e109a554b0ebff9431125b3f4c502c269cde6c8a968c7791f53c00525c5d05497c476f672f91f1707264119095f544e8791b4c02943adebbdba31a79b7eb590db7658d081bb36ec7eb78ac899e89ee81cc208ce42d89a5d731df2e2ee83669613eeff128a30334305ef3b3d120150cdd682ad880c5dc2bcdd12e3b4dae44a3055524e382c27f682d83509104189a9f08de125c7955b4f9ff40db8a5ddbe1903bd2712842b993e5f03e8a6a0d3476cb895e99d54825ad770dc6ba9716cfb7822106e4bb5294427dcc11169d341ca156c45c3f28d38d69cc15519c3d05a781f0fcf0bd4b04b81a8fcb455fa08d5485ab3d6812c5fda7900f024a263ca09acf0e589af51fecf129dc26812f737c3984f78252dc74794de94a22453e83f79daf9bbc45f83884e76272a161780128ee44a3b5328c9b0299fd02098c76f11a70a683ba557b2ae093c8b28912a26b310175294df0303be8a73f79bc2504a19a9964a6edb3baeac20ac89386284c41629aae4fc68aff96060ebcb4ed3ac83bcf100353b8b5a09c1b2a4c50cd8b874c31ee4585211b18c55406aacaf75abe86eb8a0fa03201977f07993891d31018f3443bee0705ab4ed3b512e5abd6cf549f9464b088282e5de3319fdc21499ff7cd98e3831f5e8d09823151e6d5dc7f53487b6c1531c56d6ce33fb9492d628ac731c532fb169e0719cdf7c795c5f3a811bd2b409dd5fc2dc99597490b4361a78cce706b34ddc3ced3d8e88a738df703758b3642ee720944db0ac3dd7f42499da37056bfff81bbfbb278c5993a48955a445004c7e4d2fd3673ed823b04490641b52221eb915e00912cb0a94842e18c0054872c9cd6990a47a584ecc496c3bace7033edfab58b33cc1045714e826a98b2289e9dcf9fe7cc1dea66b5a8002d27414c68c1b464fbccc3f1b3304608f82c609601042d47533c869810e1176572b66ff748256568916c528e7b9c913f1fc3b23e47eb7aa54f35e5ac6786b84725fada8335bfa9619df05306dea90dbb9a0267cb357bed86886473708c44b0ca14593d00576105fb1e1fd7c9d648f4b3487e4e15251da6c326f91f2f6c878bbd95f47e021ee1921c173485f311bb34b0091a1c3e938e37fd55e4a87a367d2b083faf0d90a9a7e7a9a2ce386dbe882da994a3e5cab927e8a0ec826936b720d029058de50ad1a48a63124b000c7195123a06933c7e65bcf0e9e9e905b119a1c3147972bb73c0c0b19468ebe6bc1ec2c60eb908f94267c19d8671c13bf4a53cd3c133cc00c3417ce263452a58a8fd00b2aa09b99e4266d968381f5137fee256f908821adedbd712894685437cc280b8209121a7bb0191d18a1c5645273d50865524c5381ff3a0d289ca6bda358bb266436d3450b3064245c2fd2a4390ef1208f56e791589b40d23c162b7a37d48d492ff7bb16f17c3fbd160a62d1fa756d17f7196865897416960fbadc8d237f2e47f6d378455590d9683a22a3445827924a19765f9a901d9d78711474be2ee3abb986400d4aef2460c05bd296f103b2bad77d14b1c2f7b279ffc12ff4ee39c373e8ec6a61cadaf92361232605f40049593ba90659bae1ffafed0e1ceadb8ccde99a425511b7cf846ba13af239dadb6e17ffc42185846bc79a927b12f326d83a4ba3e671c568e1060c80951b5508bae462b2804fba05b7eb064426ab648b07df8a83a99ea94926f660873e91250dcf8f1af454ef44be027eeff8c97154012656caeaf18bfbd7750be816062719679c49c415a76609475ad2bc7f6bacec9fe45441f5811ed8ae9bb9ab82a7b14af4e3b9e39ec08722221665fe95149f2127fae22e362be816a4886df3ce4064ae3be8eaf799cc693226ed88ecd4ff5301a874c6122325d316861644755b50da9bbcf637a8f7c62785a11bf59b70200cb3946ea0164a22b19c95a34904546bf49f86e1308beca3c5c9a8abfce83d83e5994e5331650d86aa97fb7ecb38926ce37a35633035bc4ac5500190da1ee91cd51f1d61b7579ad95d6bc4e11759181d8ada1aba43ac59a576caa4b88e205526c73f050881fdb4d620b9eecd9d47d552c54af4e61979a7b5f136d40163026ca0841fe479907c47554080d45329fb09d1318d67c170a9982604c8bce4aa22b73c3b7abef22c1acf404802a32c803f5302eda1001fd379b0860a3f869c592ad317100682c00bc465a8d2a19dd32f831737d904739ad0ea9489773c97a3c37a1b6be7225193a4115cd09faf3e5652ad4904d1f83ab765e6a1790d646e215616b1727c54d3918381d8ee823e761d5ab3b17b82dead0adbb80e638b16250ab9e0130f4882c3050f7782bf1c0a1f398465225f2629f275e67b7e83e64428191c43aaa7e1a2a9190eeabbfc58104026f09a7abcb3c722cf1c8ed5ae8b2062765a161a48127914de2d2c98c30741a59ddcf0447b2cbb404f62bca7ba30db9aee7c8a55f23da0d7c2cfb3bbfdc6a805586d053d5fda5ffb53918f4169dbc4ec9bedbb771bc55765a20d14900aeb6da9c2f12ab8d2924334a254df9a1efb4db98e32c566ff6778a9dfa957234e2f53667cfde069643d1dd511db001955ec90a31cc3284d888bdb2bca65badb20844fb1a28cda8043844fbf9b57bab8c3d9e7091013d118f6f071dc8ef85a67bf52bc0028ccd9be62bd70388c7422415f11a554dc1cf0c7519ca9d98f3811e3f7792f9f92fd882078bd836aadfda844ecf142f8a82659647560cf9db8870aa152996c5b6c8e779484429d98e1c105b0e282f92b36c161ba876f4835c3e666b0864b21c3ac7aae820ee7985a456a19cf5d8db0eca186197329157b0f72b56f4351512b5966270ff7396d720308f78bfd814dc738df775721137ef7c0b2aa2b699fd49fa603f406d801f6e012a94e66ba06d58f2637e246518012984cb6a009b5bbd7e91a56d608172b495c5ec359500c14840455ca7f6981ed842297658e235659d5c0e4cc17cdf97e16f39c9b74fee1e0e940335bc54316bbbe4342ebb526fa00c57c138a5066d40597f190b008a8e071ffd8595a52a0f1ce683f314451daca1300ae78835f3427a1561044a97acd9a5b3311d3630c19f3089b0e160fbe5979e39b2f984b55705d366d9b86029e2983afb7088db2833fea11d8152f1c6299f43320f81785e973dc3d651d52107bf4c93c9d702b7d8c8ebdca90ab9e69bdecd8eb68acea7106a978995307f1f6ee34f32996794575aad1b6d8db168b12f3b38856918eee297af113d4daa1c7dd4080daf5bf371600190f4eeb7b0bbe3fd5e72ac1487a2d022826c27e3b53e7af7247c3e59672d797e12bfa55cb211e2e76154dd3bc8a5cc2d0bcc85c4d7f7528f5cf8c311ec15cd1878ee9bed67c95a9b00408cc4e930224867e16a9fff2e696ca5045f54d7e0b454fb6653b7e41d139082bf710c56655563bbb052feb3d510d446a2fb7a4a3cb3cabacbcb37c81daaa6456ed1faae5b3603d8d5c78585aaa6ec9761c53caa540ac1c6e664ea74a297f5d06e9d56cb7305a8b41a2a88211a2a33ea4f805d875d43476b1c579e73fad8b225feb436c3d022805ad077b4efb589b1201d9c92e615410ca6b1fd869f0bf790090868c96f1e6d3ed3f55f97674f84d17a3950a4fbcc4af8b3578821c1064ad43f106251682e391af9b1d3683d5502858a545b772341cb41b9b50d7f94bc69c1eb5991511efd9ffa6d86567c8cf2916ba74969b9bf569d41af1d047530e3120545f6e61d0c4c550d76090df9ee826e40f6a0bdd5c75cbe56bd7fe29414ca8869f800b1cdf68d5e24e67e2af98dc042a8a143f7c141b31d4c0bda9895183a3e0309ac305788970e209a52ad3a7181d4ea84537d760de4178a454491abb9a455f94c377e2d0dd2f9012f074fe3f38fb32273e78e9adc51283fb7d0f0be8b355f37e09b8f9b450f834689d531c8a2ce92758bdbb1e543fa00f41f9b5a28a650a17f58ce474f9c7acaa8027a28d74f0f35ea2833f3d9524a46913d8502e0fa5905ae60cd6b6036742ae236872dea06f21e0a10d2da49641006f206d66aee1213f0e153091ad645ca6235d9435a3dfeb41b4d112df2f8f566584d05db0417e53e11cc942ca2829891fe4c52dc6abe81aeb72a02e542e98e6c5df5f264b0beb5c27fbcb392c53588a77f30c2d553a7d28fb1bce6365a18fb7ffb70d48bcaed0b70b7b40d8e7fb0770de01918819f709c6ab99b0bdcce1c7d45bf871f263014f3cc2ce53b112856a6302c7f6bafd490da23110b0d9b9c561dc237e47782cf33f1171035d1f4e3e4f021b4d3f01acfb4839c19a5daec15c9c7f8da4e02551cf9e64d64e7e46dd650308a0dd9c9e710efd34d3d38e12dfaf1a3973c919e7764ad89e6f51658b59abf5c67e30aab680d23fb148cffedf12af2bd89bb85fe8e2591e4dfa44408c5099e19969061d27e8b4aa39bd510feefabf0fb96c708e7d6c9e949e644144579f7521752a53c3265626b576a1f9c05f4d19e5ee39aa193eb0e3bb4dc72e63a7546ab17c78757b7d5ccfe03c8580a110f19e88743e938e5d054f8543c51ad16778779168b6a58f73b0847dfacdc5efd77483f17045f8f361d06d053be6fff81e1e9ca68c24325801d202e97521d1385e8f6ffa35486d9ff5e43e95b629d190bbf6982d36be71e62a27c4d0443bfc189c9c625981d7dc0ae98bfd7eec1af23521b339e60c6297490bf8f8e8bbb37f94b51d3d4345804432e6b82da94394689705f4af8c49ca85ba8ee5b582d3d0978fde740771074a7aadb9c1688694a4c7d8b6d8c700240c0356b2046c8507745202fbaba4d982a8aaffd2ca7319b451b3ddf463f486bb64ed98310ae18f87fd06c484943499c6", @nested={0x60, 0x1, [@typed={0x8, 0xf, @fd=r1}, @typed={0x8, 0x92, @u32=0x2}, @typed={0x8, 0x71, @pid=r2}, @generic="c6f7962cb09708cef7ed870240b42fd85e179708b9ff9e0c10540b26ba0cb887f0ad872e4d4db7836b6b8459a40dbe5f1171ec0b65b2e7f97228", @typed={0x8, 0x77, @u32=0x1}]}, @generic="eeccbaa2d8f87cdbc07cd40098a3d33883686424e094c42a85caaf01037a0d4104d489ad0c4735aa8a0631a63a", @generic="0c77fe2f2fc6cfda53444151ca558bb0c811fde68125c6f4d72db7de1cc40a8d54897b5ab40aa2482f0175991375478dc9ed29a882a3d05c56f299df60afad7960454971e1c7"]}]}, @IFLA_IFALIASn={0x4, 0x14}]}, 0x23e0}, 0x1, 0x0, 0x0, 0x24004810}, 0x40000) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000280)="f468d66f6612479471958cbaf57a038e84570777ae817d27b97814", 0x1b, 0x0) keyctl$setperm(0x5, r4, 0x2100000) r5 = syz_open_procfs(r0, &(0x7f00000003c0)="2f6578650000000042291cf66045f5e40000") write$binfmt_aout(r5, &(0x7f0000003600)={{0x108, 0x6, 0xfff, 0xb4, 0x323, 0x10000, 0x2d9, 0xcad}, "e701b574eefae49113fdfc043b5c3806b6b2a044b4a42caba35fad6eedef06d37e3f6b2756f349a0af5349838914193076c93591e5cfaa2a7ee9ce9da90732745dd65caff6bd567cc365c01635bde9b3ab6de36dc57cf8ace4ff38eaf88c4a21ae3b25ab516a02f0efca53417645e1695f72065733f6bc3a642328d3fa82a92413f821a06b5e84dbeaa7b61ca4f42ebd922c019e8a0a3c5520e5ba6c2fc6f77f3f0bbac4feb54f9668400725a1904592a342b6156d29badbee8740df4766352037ae4a616a43129f2368a23104af2cc0b8db8a3fb08ac8614f4dec9f7989725538582375f01c81a5ccc082ffc07f5c3876c402be33b078015d700da6540c28a2cff96727f0a533b95ba27a6d64af1f93c3c92df3640e447f4246bb52ff6af3d52e79b3857e7a9cc3d754f6b63ce4dc8dd6bef49b00b50be1a96952e78f9a69245631d6ee18d67d3258cc3686211573b7cd02e31a0f072e43882818a80fa8e53f4ea19c44d4554ef0e1da5cbf3a257a16dc51141d272c2a7ec5ef62f715aec949ce83539b1b5d7c86ea6526a3e13b877daec00569d615e98b0c90e23ebdea01a5bcc15bc86d655e819771af10f8e08f097d258ddf8bf38c7d4d465dcb2f2fe5ce0efef7c0b8b659bc51889bb526d4302249df31ed32c699053803c951de7d10710929bd52e79d13a7270cf06acd730ef02a47d406f5eff5e338eaf10bfbd975e52c23ac97d548c6486975b74fcf70ed24e7c4dda3c43dc7a1afe7cda8f07a6828538f5f036a13809e09ee39896167091aeec3db48091d82d9b1a27aaf33362f8c3a2f265f417a0de3d8fe3d3773d556d76d2dcf9ef468f68f60db8434b91df65ab98376d215f4994141852d530448ae9bf2efe551e90100f14f8f484aae40f8f95548796a1171cddad10e72ec0b2edf40130314396bc687fa6fb903d0aa13afe5530a70fc262d92acf1cda618fca79ead139f2e204566114281d05ca89c42023d44a3d1de498ee47c47a087d3111098454115552ab675f0bddf795b9537cff9431b6a809c4cb7a183adef206d460c3ba29d0bc7485d23f2338ce1792031c5f34dfce50cd3bc44855d243f0f929c406c1927e33919c18f24b4cfa954feb6049124d3322647e7d7dceb095118d1581c3a2004dece0f8e3274cfecf68db313d4bc42721238cc648ac34e9a34a23b2e8f6ea6513ded590fb97c6a53e6a492449b7825d0d554bf4427215232db48e8e4d9b1ba23e776dbe05974db87fdd72cbdf81ddc15a57564cc86c5d8454545852e8acdceb74ae3791f1c53764424f5028775523571e9f12d10e9f9dfc6a53f24e51ecb7de73725800354701bd40975b6c0e1e7ed4eafe403769456f21ddd8f96cd1758de8f59c0f90b740caa6baa979d82da5a66c895b0718832fcda22061d3cd0be4da70421d356b23542ae14902ede5847b2f763f9d435adbba58aa53cf17100c0ce717389c497c648c1d2a4820a3ec1810f7a171fa3f2d01a4c753c6b5e7ad2e627da04041f590e81dc15eed3a3f74f688e4449c130b6ada1da9cdcdc605b2721c4e78946192dbb5a6efb388b409d14a4759bcafdd5c2a2d602e5e00b35740331c060eaae7818fc0cc8d139ff8338634c02044a82eae0ee61f87dc9c1873993c7120c9ff0ed7e824e5f777ac0f578bb5e1708fddea924f42dff2b75825c69d8dd4cc0624088e596067859ba4bdaf942dc7884005e093a749c96b2a0015c79fe6e7dd9dc3300cd057785a58166273dd6c510ae2608c3d26bd84edeb8de97a3cb611b6d6addce1b380f2d6b9425d6c85080a3a1b2751dfa8345e1337cbba82a85f6f5c597921a199bbefe265a01e48eb402fe131445680e25aac408732c551c4f5ac7518f6d4a5967c0d82cef9800964acc29434484a16b10af048a050e41e9038a0a2c50110a8dd99fd4667d55fd92201b6fc1cc9619d57241b7933a481edcde80bd9d7e03179752c68ad28e3409ec799455939210f65ff0d9f7d22352d1db559e6c06e3199279126330e47457749a0d5009841fd8bc5209459df9ab1dfb240829046946eb38b9de709753111914a00551031d95b600cc0db859aa350334bed2f3979c6b7639ea94e8781eaf782e1a721c4b927e5198cd53ca4fcbeac6eb56c8a494c8f90a82e3eebe4f9303aee11e181e978c575c0bde0431eff311d34abce61bfd8bd9d8f5214ff460b63df172680b6de343757b9690adf1b11b04e997b1a60ce18d6cd53e7382325430b30bc9d8f7a9c18fe640dfd28c639bfa320cd5d15497732d6518da54a1525e191a33ed9931b5826e262446b7497f2a7aa36fc7fe52ef8ce34a912de01d33135c154586e05eeefbd5bc21f5e7b29f3cc73dedafdcd2a16e5a98b26904e0ccefe6a5c64a2144e4e2b6c813cf3f1aedff0dc1d4b39cbcd23893cb380678ad7741d684ebba10c87dc4cf671caeda8fe055785e478e17d2c5b1edcc0ecffdd8d58a93a9b93c970bd4f8e11f5656284b8d6642df36b1c1e18428eb836cd01a1bb242ca8ce03fa7b5e0ad92a7a22f7611eee9c4156017b9fc65defacddf41a2e57d8baa3eeccd8d985fa0fde9e31369bee5a701b7996b71d78946c07775499b08339632812b266e77b7bb089630a7a94cd1110d0e4aae943912162b6db45c18e1b9cf2f2009d52551f83926a382125e998286dad5c25d738f267b1901403de17647a6847b87fe7b015003a028b29f538ae23c87886b61d53a253f8b42067a5da88acb2b603d83f9a8fce4b3de3a1d79b4e557f4f5e6af4dab4e1132c7d2a1a9dfef547d62bf67d4b72c93042ae50d79b9640b7b1ea2c89990851a42d27fb401a11ab2e4ac683307ac285943fdc36ebfd7d0a8ade67b94913578dbdbfab1cf698c7c71da9954d1bf12eb0948c440bfd960b8acede7870447d0ba49f47ddf5c0de6a942fbde29001d0a008274b1cdac4f5a3e27c1ad72aa9f802ffb0b7323cda75237045679e6b4dd8d221cc51210439c6658fe81f96d82ef130c80b412181495689b6415bcef69c7b2d19e6e887993614ad0ace1036bc5bb414e8412ff98a46153fa38c3cc472a69e0736af09597d1ebd22762aa6d1339a487e2de707567262286df13f0925143597ffbb526cb21d806c14385fe38350fd8911c2a49cbb98ebfcc13ff7127e280e1032ebd37560d8aea280969f7ec29bdb9c3430fdd9658c52baccdc120c1a58226878b5bd764c86666a0dde1efd15c4406a81a82f2f667c74f8cc6b64e73309cd876172ea3eecaf1e9568c8933af4cf08d914a7fd580cab86c51a18f30d9a297ccc59589b0102cbaeced3b21a0426c41d2e2bced4f8280cb8524e4d1d17ae90ab67478111a62ca4c1934b879e48d2ba79562b60e9f31e22a5e4fa8228a62381437cfc09e2757418f2584525f7975d4a9662c91cb6c4dca1b79ded57aebcdd0f85d1ae14c6ef512026247fafbf05d38b801f32633e166de33d91e695ae4d59481b15c43ea74a11c1172f398ed223a40e67d6b962723db273ababf9073a6070d5b60d1cb42cdccde17284153eed43385550f077e48be7794ef0031ce8de47feba4be0ac7e3389036ab500ee954498b237bbd4cc7169dddde250ff16c08422d5455ec028dce602c13e17c34e4baac35237e4827874af6768f73d1d9aa09ecf21620a8b9244fa9ba8d4372d15c1dadd3a13c2852e0d75b30c52d5b06a01fce097674edfa3b00eb12f140a255cd91b74c0f7b3f2e50530ccc3134d895a69212385eeab9816cfed2e0f1bc8b17fc960a126680e4f118b51b07b44f75cfc64d3da376f1b466ae057c39fa1976b80597285e7870788d16edc091c3b954994b5175d6111546240feb45f1a97b9a321deb5451588394bdddf8fd8db6b2790d57adaa11a307994e0a04b09c6e88848a6c727611ccc99caf55de416570406a237a17ba1c5eef3582716fdd55497fc1289478fbf7b8902ca1e937599fb758323021d9e79bcf7cfab901ede2bfb6e5e753776a41773c2de7092cd79a19bbd3ae8f3455e28eb5048276e4bfa10400799cda42a2f615b0cfe4ebc802e5017fb9f040927dde5356c7c3b4adb83c24962bce38e890f12a4d7c1c087d2df652d940cd680c1b05e8e9e7f2575df442d6bd1b8b651fd9415f29eb7c0300417f9d995d0d2ca72c6fadaa32467a7ac9c648c1a03cb1f06790a9e449d47153fe88fd057f3e5a89d61111682ee4f19e304f8adddcee0c1230dea07ea778fd32af1d271c08cb4355a84d8c668f52555b05503f1cdc36cb6dd1237ebb0a342b1976527ab7e8675a055840460a2ae37efbc3d35468d388641e6a74f2d55fe25cb653d5bc89229e2b82794e8f7969ec708c5ed876b1294bcb1d431428814ce791e125c80af970a578c61d714ed29dfeb24cfaa37830e414017d098967e3c50b00bfa23636f301ab6b682721e1ba6edaabcf01921badd0c7da95db0802ce14148acb4b961a4aa61d3a412abd457f3a7eaad6dd5a0a335675b123b8502866310f79a2536ad2498ff4366e0bcc5780d1a5a053aafb0ce10c2e6a4a540010e9d2852752d6f98b761ca6ddd1be70061dd2440f713e107a3da7d50bec4123208da75c3545aafc81bfb671949e25693d8b3828e4fc048f0ee3a71fc7d95fbab30d4a816b0a770c048e92abfc19aa7499707070e33095b04c932ea06cf12db6b8b683b8f96bbb55970dbc6dd4b5934185081c84f148fb457e382355bb16d7caa7130e27ca6889eb8f292a37a379c855b82f1b9af29591c137937dfb12ea3c2f3e186f4c53908e6014b99b078e183826e75719487d709df880b5b4293fe3641fd972e710c3e329a04973e000e8b47c77d77ec9cd1678ad0a4c0031f994a582a1fa726743ab8170f616dde1e5a9070546062de8a8f33843576b4ce66a36d865207c2664bd6ea238ab7bc5d14cc1e728a857d8ad8732df8efa90b644558e6dc2e8be833adac13d6791eaba0b0fe126f22a0d087fffb9298781ba9c4a1b906edf859229073c29257ba1286cf1d4c6f4490d65e654c5fb35d0bfcea4cb449b63a95459e244e1c3e1b992b5cbd1892a43023f1ee79b74572abb463373fcc880049434c02c8019b6a1652361860466aa6364633136656382cfb8c9086b5ff6a4749c4611c26346b468e70b791ffad7006a2a833968fced481764e2c8e8410026f98d2afb473975fed0455982a253e0acb932f498435f579c21bc9f5273bfab1e2cc8a4f824665aaf3b40b704bda6a9bfb116d17498711990a525e927faf1e363b3906d2acb39e968966f794a6cf751d25ef947dbeb00108c6f3554594c8dace19df02b766bed38527d75a84437d47f96b92b0868f902e4b19e9871c44030bc329a771b903f17f8a10d945acb4991808a9c3a370564cea88fd3218882359a5b1e1bf559f7386b7b17d12f5c35ea4ba81559d4b0722b27545202f134d05ca0dc756c6723ccc644d1ba02273d05e9e59167a66dd1bff8556416ba30740609a6cb400a1e18717cb7d16efadcbd579b165c0f4fe936b7813246774a18339fa7bf67c92e20e33abc20f559036cfbef845615b6b93b123318cb2bbdf916c392a5f80ff78384d907a66b29c0260c4bc87dab6324e68180d414bf58f040fc774b81b8b893fce055e9e3e4c4aa1e053aa2c30280fc9bd978c44413b659058fef2fff963735377dd3b9c2fbc4f3b5107fc8394c75605e14c8a9403903b0ff88c2a976306824195b267bcf3dad662195ae4fa626dac438e07d4879e70b31e464ffa6b1b3c859efbdb75d6a223c4bc87f9d4e54815b4347c34c32a4bf9e5ba5ccc0", [[], [], [], [], [], [], []]}, 0x1720) ioctl$fiemap(r5, 0x40086602, &(0x7f00000011c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 2018/04/29 22:52:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 2018/04/29 22:52:24 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x400000000004e23, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x1000000}, 0xd) r1 = dup(r0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x80) write$eventfd(r1, &(0x7f0000000180), 0xffffff83) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) write$eventfd(r1, &(0x7f0000000080), 0xffe3) write$eventfd(r1, &(0x7f0000000000), 0x8) 2018/04/29 22:52:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x9, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x290) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7ff}}}, &(0x7f0000000440)=0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000480)={r2, 0x8001}, &(0x7f00000004c0)=0x8) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 2018/04/29 22:52:25 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x42}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x8202, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000380)=0x54) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x50040, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x1, 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) r4 = openat$cgroup_ro(r1, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x6df}, &(0x7f0000000100)=0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 2018/04/29 22:52:25 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0xffffffffffffffff, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/04/29 22:52:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000180)={r4, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, [0x7ff, 0x7, 0x0, 0x7, 0x4, 0x401, 0xfffffffffffffff7, 0x754d, 0x3, 0xfffffffffffffe01, 0x200, 0xffffffffa7b7e92f, 0x200, 0x1, 0x5525]}, &(0x7f00000000c0)=0x100) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100)=0x4, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) shutdown(r0, 0x2000000000000002) 2018/04/29 22:52:25 executing program 4: r0 = request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='big_key\x00', 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000180)="e2d94f0576ff472b00fbc7357e8a915c59e0f8de6dc0891783fec541b3073fb9aa6222dfb1c0b9a44219fb63f52731ddceff7030e9aacb6d3fcad63178201549a06fec4dd6194aeefb3fb33281cc231c784a960ca2725be7b5106d0aeef879ef15b6287350d8c12d9242385a73c1d74c76974559b922be801abde5d02cdc0f00cd22e4", 0x83) r1 = perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000280)=r3) add_key(&(0x7f0000d26000)='big_key\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='G', 0x1, 0xfffffffffffffffe) 2018/04/29 22:52:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:25 executing program 2: r0 = syz_open_dev$random(&(0x7f00000001c0)='/dev/random\x00', 0x0, 0x141000) dup(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x5, 0x6, 0x9) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x408000) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000300)=""/45) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000140)=0x23) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 2018/04/29 22:52:25 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000032ffb)='omfs\x00', 0x84000, &(0x7f0000000080)) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2ea2d407, 0x2600) recvmsg(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/26, 0x1a}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x3, &(0x7f0000002180)=""/152, 0x98, 0x388}, 0x22) setsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f00000000c0), 0x4) 2018/04/29 22:52:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80000) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0), 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000), 0xffffffffffffff47) 2018/04/29 22:52:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x20, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00009f7000)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0xffffffac}, 0x1}, 0x0) 2018/04/29 22:52:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={r0}) recvfrom$inet(r1, &(0x7f0000000240)=""/81, 0x51, 0x2000, &(0x7f00000002c0)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) read(r0, &(0x7f0000000000)=""/115, 0x73) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000001c0)={'syz_tun\x00', @ifru_names='nr0\x00'}) r2 = socket(0x8, 0x4, 0x1) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0xffff, {0x2, 0x4e20, @loopback=0x7f000001}, {0x2, 0x4e21, @rand_addr=0x3}, {0x2, 0x4e20, @multicast1=0xe0000001}, 0x0, 0x4, 0xffffffffffff41ab, 0x4, 0x3f, &(0x7f0000000100)='team0\x00', 0x80000001, 0xfa6, 0x1}) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000080)=""/47, &(0x7f00000000c0)=0x2f) 2018/04/29 22:52:25 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:25 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f0000000240)={[{@dos1xfloppy='dos1xfloppy', 0x2c}]}) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/29 22:52:25 executing program 2: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000080)={0x100000001, 0x7, 0x2b, 'queue1\x00', 0x80000000}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f00008b8000/0x1000)=nil, 0x1000) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00001bb000/0x4000)=nil], &(0x7f00003dc000), &(0x7f00004e55fe), 0x0) 2018/04/29 22:52:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns/ipc\x00') ftruncate(r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) 2018/04/29 22:52:27 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f0000000240)={[{@dos1xfloppy='dos1xfloppy', 0x2c}]}) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/29 22:52:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800010500000000000000000a000000000000000000000014000500d7539984c25f051ba3c6ccedc9320000"], 0x30}, 0x1}, 0x0) 2018/04/29 22:52:27 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:27 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6gre0\x00', 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x80000001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xca, "cd509194c009386a8e80d089d5b6b3edfe31a04f43c060573b154022139a1e5e9f125db72173af0be14db93bc421d5e582c7ef316200aeff0b10803de35b3f1292c89baa0dcda2e645cff9d521587dca956996aa7f4c6ab844d6b1d4479bcfee967391cbe7cae83dcbf81476ee27f7c4ead5c4646e7f43c71f0fdb08e06d30f2c807ef660d0bd2fb2a873165c64a9b9a6b5fbfec697cb4e31fc992da20a4c00c974ec1be21c2308ddff3c3258e4a1f34acff8c94cd72fb17ce9840af67d441e63ab0bab906e396fa94a6"}, &(0x7f0000000480)=0xd2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000180)=0x4) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1}}, {{&(0x7f00000006c0)=@rc, 0xa, &(0x7f0000000540), 0x303, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 2018/04/29 22:52:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:27 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x10000000000000, 0x3) getsockname$netrom(r1, &(0x7f0000000200)=@full, &(0x7f0000000280)=0x48) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/95) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/04/29 22:52:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:28 executing program 7: unshare(0x2020600) mkdir(&(0x7f0000000780)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) 2018/04/29 22:52:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800010500000000000000000a000000000000000000000014000500d7539984c25f051ba3c6ccedc9320000"], 0x30}, 0x1}, 0x0) 2018/04/29 22:52:28 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vboxnet1\x00') r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x0, 0x0, 0x537, 0x400, 0x0, 0xffffffffffffffff}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) 2018/04/29 22:52:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)=ANY=[@ANYBLOB="180000002d00ff0a0000000000000000030000000427e200"], 0x18}, 0x1}, 0x0) 2018/04/29 22:52:28 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f0000000240)={[{@dos1xfloppy='dos1xfloppy', 0x2c}]}) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/29 22:52:28 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:28 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:28 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) getpgid(0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000002a00)={0x0, 0x0, @local}, &(0x7f0000002a40)=0x10, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = getpid() ioprio_set$pid(0x1, r1, 0x4000) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)="956aa86d899c304c4bca19ec48784b316a38faba129423da1c97fc36bbf2ca84411fdefb59318d8420267d34a285d633c1431f5e934a45a9c59df9dfc650c4b00739d5ba1780f8ec6f43f1e7fa3b7a452e7e285d863c51ec4d237644354d5fb8f44dc83fb4b97b4b3d7e1e2a2c83a5fe952317d95fb997dfe3a4fa9149365c9c1d0902eb041b57865b21deef832ce354149e50bbbaead92f8c598621b14eea8c22dc3262786761df91c8c89eaf7a1fb68488b79b4fd39e041426c00a22851fd62c7a51a9b206d75ea0ddfbd87f2e9b6515bf5e2e6fac0370a582105ed2") 2018/04/29 22:52:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) lseek(r0, 0x0, 0x4) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x89b, 0x0, 0x3, 0x9, 0x6}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, 0x4) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="020a000507000000000000000000000005001800ff010000000000000000000000000001ac1614bb00000000000000000000000000000000"], 0x38}, 0x1}, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) 2018/04/29 22:52:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800010500000000000000000a000000000000000000000014000500d7539984c25f051ba3c6ccedc9320000"], 0x30}, 0x1}, 0x0) 2018/04/29 22:52:28 executing program 3: unshare(0x10000000) r0 = syz_open_dev$mice(&(0x7f0000f87000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x2, 0x0, 0x401}, {}], 0x30) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) 2018/04/29 22:52:28 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f0000000240)={[{@dos1xfloppy='dos1xfloppy', 0x2c}]}) fallocate(r0, 0x11, 0x0, 0x100000001) 2018/04/29 22:52:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140), 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:28 executing program 2: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00007d7f41), 0x1}], 0x1a1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/114, &(0x7f0000000080)=0x72) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="fc92e8e82690fb3eff946c3a1bcb8c3320d2adb5756708b146890f849401053847a540670c5d2d45013490943702c51ac69d1b97fd7c9970348dc2dc9974cbf5a97ac303678f77eff50cd46b3b3d5c5508a435fa0b7e0f9e2b897832e577c9a8625bb06402a608c5822e0c3fec5c87f3a51ca7e8600f3ffc2b15acabfff0109a13d8cbbf5c0a99a944d304086389b79ddcb71421f194b338a194cce73fcf29af9178397efe98a4faf9ed1fe16d0144cc1b2566099e6bc5c55fd980151c29e814e625c74bd8", 0xc5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0xffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x82}, 0x8) 2018/04/29 22:52:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800010500000000000000000a000000000000000000000014000500d7539984c25f051ba3c6ccedc9320000"], 0x30}, 0x1}, 0x0) 2018/04/29 22:52:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000100)=""/79, &(0x7f0000000180)=0x4f) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(r2, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1f, {{0xa, 0x4e20, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}}, 0x88) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6b278d71, 0x200000) 2018/04/29 22:52:29 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:29 executing program 7: r0 = socket(0x1000000010, 0x802, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r0, &(0x7f0000e56000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000015000b0000000000000000000a000000", @ANYBLOB="14000200ac72b900000000000000000000ffff000000008000000000000000000000000000000000"], 0x2}, 0x1}, 0x0) 2018/04/29 22:52:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800010500000000000000000a000000000000000000000014000500d7539984c25f051ba3c6ccedc9320000"], 0x30}, 0x1}, 0x0) 2018/04/29 22:52:29 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x20, "df0bf5ce0820d75b6b610e37e642a2422193a835ebadbb63429e4b264098db8b"}, &(0x7f0000000100)=0x28) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x2, 0x3}, &(0x7f0000000140)=0x90) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/29 22:52:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') bind$alg(r0, &(0x7f0000bf6000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendfile(r2, r1, &(0x7f0000a2effc), 0x100008) 2018/04/29 22:52:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140), 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:29 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) accept4(r0, &(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f0000000100)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x1b, "1f989f1c7b8327b34244670b8e9c4e2c6bd08f123a7e3064c96fc4"}, &(0x7f0000000180)=0x23) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x1, 0x30}, 0xc) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 2018/04/29 22:52:29 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:29 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x181102, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x9, 0x4, r0}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r2}, 0x2c) 2018/04/29 22:52:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800010500000000000000000a000000000000000000000014000500d7539984c25f051ba3c6ccedc9320000"], 0x30}, 0x1}, 0x0) 2018/04/29 22:52:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x800) r1 = dup(r0) gettid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(0x0) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0x3cd) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/04/29 22:52:29 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x220400) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x400003e, 0x2, 0x26}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r1, 0x181, &(0x7f00007dc000)}, 0xb) sync_file_range(r1, 0x8001, 0xfffffffffffffffe, 0x1) 2018/04/29 22:52:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140), 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[]}, 0x1}, 0x0) 2018/04/29 22:52:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x210, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000500)="ac", 0x1, 0x4c881, 0x0, 0x0) 2018/04/29 22:52:29 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1004, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x31) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x6}, 0x8) r2 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/29 22:52:30 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:30 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:30 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x20, "df0bf5ce0820d75b6b610e37e642a2422193a835ebadbb63429e4b264098db8b"}, &(0x7f0000000100)=0x28) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x2, 0x3}, &(0x7f0000000140)=0x90) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/29 22:52:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[]}, 0x1}, 0x0) 2018/04/29 22:52:30 executing program 7: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x982}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) tkill(r2, 0x13) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000400)=0xffffffffffffb5df, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setresgid(r4, r5, r6) socket$vsock_dgram(0x28, 0x2, 0x0) write(r3, &(0x7f0000000200)="15000000000008a66da40e000087a72000000068ec", 0x15) signalfd4(r3, &(0x7f00000000c0)={0x4}, 0x8, 0x800) r7 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x4000) fchdir(r7) 2018/04/29 22:52:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xbee, 0x400000) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="d3cd6d307ef08dd6fe59097b3e45a9d068d27a5fa085351c677cf6334295d60e27032c0f7beee85c4dd3cad6c9bd56cd06c3cb3fd589752173f5ca863a28277e1ed4a9c9de4ad48ecabb1faf449d92"], &(0x7f0000000100)=0x6) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001200)={{0xa, 0x4e21, 0x2b28cb12, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x3}, {0xa, 0x4e20, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x0, [0x3a0, 0x9, 0x4, 0x5a, 0x401, 0x1000, 0x0, 0x5]}, 0x5c) pread64(r2, &(0x7f0000000200)=""/4096, 0x1000, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = fcntl$getown(r1, 0x9) r4 = geteuid() getresgid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001380)={r3, r4, r5}, 0xc) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000001280)=@routing={0x3b, 0x4, 0x2, 0xfffffffffffffffa, 0x0, [@empty, @mcast1={0xff, 0x1, [], 0x1}]}, 0x28) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x6, 0x0) 2018/04/29 22:52:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x800) r1 = dup(r0) gettid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000c60000)={{{@in, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getgid() getpgid(0x0) getresgid(&(0x7f00000001c0), &(0x7f0000498000), &(0x7f0000843ffc)) gettid() getresuid(&(0x7f0000e8e000), &(0x7f0000657ffc), &(0x7f00008cbffc)) lstat(&(0x7f00000b4000)='./file0\x00', &(0x7f0000ea5fbc)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000c12000)=0x3cd) lstat(&(0x7f0000c6aff8)='./file0\x00', &(0x7f000041b000)) gettid() lstat(&(0x7f0000000200)='./bus\x00', &(0x7f000093bfbc)) getegid() getpid() getresuid(&(0x7f0000000180), &(0x7f0000cb0000), &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000352fbc)) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001b000)={{{@in6=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@local}}, &(0x7f0000e9c000)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000a9eff8)='./file0\x00', &(0x7f0000000040)) getgroups(0x0, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000a2ffe)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000106ff4), &(0x7f0000322000)=0xc) getpgid(0x0) getresuid(&(0x7f00001e2000), &(0x7f0000c07000), &(0x7f0000d26ffc)) getresgid(&(0x7f0000074000), &(0x7f00003f6000), &(0x7f00002beffc)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000938000), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000cc4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f0000ac2fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000f78000)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x27ffe) sendfile(r3, r4, &(0x7f000053cffc), 0x8080000001) 2018/04/29 22:52:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) [ 137.183210] ucma_write: process 491 (syz-executor7) changed security contexts after opening file descriptor, this is not allowed. 2018/04/29 22:52:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[]}, 0x1}, 0x0) 2018/04/29 22:52:30 executing program 2: mkdir(&(0x7f0000000040)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x20, "df0bf5ce0820d75b6b610e37e642a2422193a835ebadbb63429e4b264098db8b"}, &(0x7f0000000100)=0x28) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x2, 0x3}, &(0x7f0000000140)=0x90) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/29 22:52:30 executing program 7: mkdir(&(0x7f0000000040)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x20, "df0bf5ce0820d75b6b610e37e642a2422193a835ebadbb63429e4b264098db8b"}, &(0x7f0000000100)=0x28) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x2, 0x3}, &(0x7f0000000140)=0x90) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/29 22:52:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:31 executing program 4: r0 = socket$unix(0x1, 0x7, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) umount2(&(0x7f0000000180)='../file0\x00', 0x2) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)="0af05279fa79e2b69bf9ed8b29770a9d62f1b78a92d7c5744132bd8342dabef2fb1edf9eea095223a9d721ab698b293b69030e3807b3ecfb90d3b3a3b194eb58c6ad80acc2862567cd", 0x49, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000500)="107322363ecc92133a5dca331731c94c55976f1eddb77bd9ebe1e5ee654ef278e5f26f5de6d8b8d3d1dc60ca017c54911447348589daa65b7150302d62c06848d3aba9f59669dd8f897b38f2d14391c973ce5955cc9be17ea770c56749f4324b979dea10d996a6055b1bde40590f8af5b87eccd68f84c164cb618e4edc046e61d057f58ada6d1427eb2c94aeffd7aedb79618cbdb7f3abe52a189281785dbfa6f9aea5660a3be21c77c24c50f5fa19d9fe935600f417339c3c9395a1049ce8cc3e4c4e5b0465e9ae71c9fbf8818f4a91592e7f0ff0ee7fe7589e86c14121a939cffeb6", 0xe3, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000440)=[{&(0x7f0000000280)="918eaf02d538bea427f15b9e226e65bc00e412365161c10dfb1c7bf2228d11a393f78728501ef0ef685c7ac8e3f8d81cd9", 0x31}, {&(0x7f00000002c0)="41f95dd7fdf9cca19b4e764c708e4200df332a7fcff2dc9a8706bb8cd149673410d696444c0215b37c089cfd51f7ae6ad588e1ce4d279dc47328e1708bf454899722510fec861a85cc0ca22dfd292c9e8ecb7dfca88717752913a2d99957771b605d22d5c414721e727c45b8a27e9969907e463c440310e0776aa7039aa80b5c4f4057ee55836c910756fb3f7ae97adca04f14c4d0b2dbad1f0df69a2715ad88c32d0533ac2a529fc7713a53ae07b14753efc3ca7fb6ec0f7c1e2a6276b1004867f22a726d154db984cf8ea3eb26e89143d43d0feb3c8c68096dbf5cb44224128f44c6a0e9ba3f0a7536081eba1ef46cf7a1f38ac41ae72c16da617fc930", 0xfe}, {&(0x7f00000003c0)="a7186a59dabe264964953684e3d982bd88cb86b27d08424d04ebf017aa20fbe00366597db768943b1536b23ca8a932423573d0cab787bb35908e246d4b63ee9664ac1c23aff7", 0x46}], 0x3, r2) io_setup(0x6, &(0x7f0000000000)) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '../file0\x00'}, 0x6e) 2018/04/29 22:52:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) 2018/04/29 22:52:31 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/29 22:52:31 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) tee(r0, r0, 0x8, 0x3) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x804e20, @loopback=0x7f000001}, 0x10) 2018/04/29 22:52:31 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x5, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/134, 0x86}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/224, 0xe0}, {&(0x7f0000001480)=""/155, 0x9b}, {&(0x7f0000001540)=""/63, 0x3f}], 0x7, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x4) 2018/04/29 22:52:31 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:31 executing program 2: syz_emit_ethernet(0x140, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x8100, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) syz_emit_ethernet(0xfd, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@mpls_mc={0x8848, {[{0x0, 0x20, 0x80}, {0x7fff, 0x401, 0xad, 0x101}], @llc={@llc={0xde, 0xfe, "04c5", "30eec3c0272214531a8cd6807fad6cdf79c067e7ccebbe88aec0da7de1a8ac48299ad2f71c0192f836173c97f39f01bf12f6344ea6fb2a20d72e73b7e5a23f8295aa11e5abc6554c1252cfdc380d7466fe84d822370174b50b3817367452dbae8d81fb9918d07efb57a58f71fdaf63898518742a14062b3df3e193a9c27d7b9dc5072d352e36e4f938fcffe28f3b45f014d97ac4a72f82f7da03ad659a0e824c97fe4e260d39953db571c9c1d1aa5393b8f1a7f47aad0e352282c659394e9f08b0f67414977dc05fa341caebdcae85576072260092441621351a1e0cdf57d2a3ff0271"}}}}}}, &(0x7f0000000240)={0x1, 0x3, [0xcef, 0x3ed, 0x775, 0x614]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x23c, @tick=0x1, 0x5, {0x80, 0x4}, 0x1ff, 0x0, 0x2}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) ptrace$peek(0x2, r1, &(0x7f00000002c0)) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@random="6041daf97715", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[], {0x8100, 0x4, 0x84}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @empty, @loopback=0x7f000001, @random="a061c5c8b21f", @remote={0xac, 0x14, 0x14, 0xbb}}}}}, &(0x7f0000000100)={0x1, 0x1, [0x31e, 0x9e1, 0xd82, 0xdfb]}) 2018/04/29 22:52:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) 2018/04/29 22:52:31 executing program 3: r0 = socket(0xd, 0x4000000000080004, 0x4000000000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x1) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a317586ee37f92d7ecb850ee9d0041b215030711d4001e89960628892b7c9ee5955c3669c465315303ac877fd1d9e58e09647f843d6a3fcfbf8f00a65522ae4b3a86a83c06e0107cf989a5d7c325335de430f20dee2ef27930e88aa94f0bac1b9f3413b3a508d47151b6975cc5a8efb84239639ce18ffbc57c937e68dbc72ca4c8dea0756901489038fd943e22bd920f79bd993b848e5009ace8db31f107a9e4c8528483c9f0be20889bb1fb82fa72a4088b0adc8963fd9ac000000000000"], 0xc6) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000340)=""/145) 2018/04/29 22:52:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10f, 0x4) r1 = socket(0x1b, 0xf, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0x7, r2}) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001740)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680)}, 0x2000) 2018/04/29 22:52:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/29 22:52:31 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x5, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/134, 0x86}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/224, 0xe0}, {&(0x7f0000001480)=""/155, 0x9b}, {&(0x7f0000001540)=""/63, 0x3f}], 0x7, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x4) 2018/04/29 22:52:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) 2018/04/29 22:52:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000315000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f0000001080)=""/174) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x80, @ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0x2}}, 0x8, 0xf5, 0x4, 0x9, 0x2}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000001c0)={r1, @in6={{0xa, 0x8, 0x8, @dev={0xfe, 0x80, [], 0x18}}}}, 0x84) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10001, 0x3757}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x29, r2}) 2018/04/29 22:52:32 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x4e6c9e07bbda4a4) setrlimit(0x1, &(0x7f0000011000)={0x0, 0x3}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000140)=0x8) ftruncate(r0, 0x8000000000003d) iopl(0x0) 2018/04/29 22:52:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10f, 0x4) r1 = socket(0x1b, 0xf, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0x7, r2}) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001740)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680)}, 0x2000) 2018/04/29 22:52:32 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4000) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = socket$inet(0x2, 0x8000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x17b) sendmsg(r1, &(0x7f00000008c0)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000000640), 0x2d6, &(0x7f0000000140)}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x9, {{0x2, 0x4e23, @multicast2=0xe0000002}}}, 0x88) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), &(0x7f00000001c0)=0x10) 2018/04/29 22:52:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800010500000000000000000a00000000000000"], 0x1}, 0x1}, 0x0) 2018/04/29 22:52:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000000006}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x8, 0xfffffffffffffbff}, 0x10) 2018/04/29 22:52:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x2c) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0xa080, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000200)=0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r1, 0x6}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000680)=[{0x100000001, 0x800, 0x200, 0x3, @tick=0x3, {0x3f, 0x4}, {0x100000000, 0x8}, @raw32={[0xfffffffffffff001, 0x80, 0xffffffffffffff00]}}, {0x8, 0x5380d782, 0x212fbeaa, 0x8, @time={r2, r3+10000000}, {0x4d28, 0x9}, {0x0, 0x8}, @addr={0x7fea, 0xfff}}, {0x20, 0x2, 0x8001, 0x8, @tick=0x4, {0x80, 0x23}, {0x7, 0x7}, @raw8={"7a391f4f8e072765ddf716c1"}}, {0x3f, 0x7fff, 0x7fff, 0x0, @tick=0x1000000000000000, {0x0, 0x5}, {0x7ff, 0x9b0}, @ext={0xc0, &(0x7f0000000580)="f251c8f852020527b353ec59e18ee7bf78892452f70446ff3ae5265f1ddb4d70580572ed9a3dd858a949d662535ae88b92132271ff49474fdd425550549f496dff241748cb1a589b5f041ef2e66edb852e0363874fdd476a80726c7642edf257bd07a56e4bdc9f50baa530fc8c3214da6afe33509b9a9a1298ea0cbdc400b27898f820ceafd6fc2167d0d9a0b011dc58ae9a974caa503eb89b9a6f432ed5cc17d3e5c981e033a7d0bea9c276651741bc97f9986a2b1d3490a73c8d95a204c29c"}}, {0x7, 0x13, 0x7, 0x4, @time={r4, r5+10000000}, {0x1, 0x28}, {0x0, 0x3f}, @control={0x40, 0x4, 0x200}}, {0x80, 0x0, 0x7fffffff, 0x5, @tick=0x1, {0x7, 0x200000000}, {0x3, 0x101}, @note={0x3, 0x80000000, 0x9, 0xfff, 0x80}}, {0x88, 0x8, 0xbaf, 0x30, @tick=0x3, {0x4, 0x2}, {0xde}, @time=@time={0x0, 0x1c9c380}}, {0x100000001, 0x7fffffff, 0x6, 0xe, @tick=0x9, {0x2, 0x5}, {0xf6e8, 0x80000000}, @control={0x8, 0xff, 0x4}}], 0x180) unshare(0x10000000) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x1, 0x2, &(0x7f0000000540)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000500)='syzkaller\x00', 0x7ff, 0xe1, &(0x7f0000440f63)=""/225}, 0x48) r6 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x9, 0x1008000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r7}) setxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="73797374656d2e234003002506626f782e65743002"], &(0x7f0000000480)=':\x00', 0x2, 0x1) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000040)={0x4, {{0xa, 0x4e23, 0x7fffffff, @dev={0xfe, 0x80, [], 0x16}, 0xc8}}, {{0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0x15}, 0x99}}}, 0x108) 2018/04/29 22:52:32 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r2, 0x0) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/04/29 22:52:32 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) [ 139.336070] ================================================================== [ 139.343506] BUG: KMSAN: uninit-value in ip_route_output_key_hash_rcu+0x3986/0x40c0 [ 139.351220] CPU: 1 PID: 9167 Comm: syz-executor3 Not tainted 4.16.0+ #87 [ 139.358051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.367397] Call Trace: [ 139.370007] dump_stack+0x185/0x1d0 [ 139.373661] ? ip_route_output_key_hash_rcu+0x3986/0x40c0 [ 139.379200] kmsan_report+0x142/0x240 [ 139.383006] __msan_warning_32+0x6c/0xb0 [ 139.387069] ip_route_output_key_hash_rcu+0x3986/0x40c0 [ 139.392446] ip_route_output_flow+0x1eb/0x3c0 [ 139.396941] ? security_sk_classify_flow+0x49/0x190 [ 139.401965] raw_sendmsg+0x196a/0x41f0 [ 139.405858] ? __entry_text_end+0x1/0x1 [ 139.409860] ? compat_raw_ioctl+0x100/0x100 [ 139.414189] inet_sendmsg+0x48d/0x740 [ 139.417995] ? security_socket_sendmsg+0x9e/0x210 [ 139.422851] ? inet_getname+0x500/0x500 [ 139.426834] ___sys_sendmsg+0xec0/0x1310 [ 139.430907] ? __fdget+0x4e/0x60 [ 139.434285] SYSC_sendmsg+0x2a3/0x3d0 [ 139.438096] SyS_sendmsg+0x54/0x80 [ 139.441643] do_syscall_64+0x309/0x430 [ 139.445539] ? ___sys_sendmsg+0x1310/0x1310 [ 139.449870] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 139.455060] RIP: 0033:0x455979 [ 139.458248] RSP: 002b:00007f722e085c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 139.465960] RAX: ffffffffffffffda RBX: 00007f722e0866d4 RCX: 0000000000455979 [ 139.473229] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000013 [ 139.480493] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 139.487760] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 139.495027] R13: 000000000000051a R14: 00000000006fbb10 R15: 0000000000000000 [ 139.497533] kernel msg: ebtables bug: please report to author: bad policy [ 139.502293] [ 139.502300] Local variable description: ----res.i.i@ip_route_output_flow [ 139.502303] Variable was created at: [ 139.502322] ip_route_output_flow+0x75/0x3c0 [ 139.502333] raw_sendmsg+0x196a/0x41f0 [ 139.502337] ================================================================== [ 139.502340] Disabling lock debugging due to kernel taint [ 139.502347] Kernel panic - not syncing: panic_on_warn set ... [ 139.502347] [ 139.502362] CPU: 1 PID: 9167 Comm: syz-executor3 Tainted: G B 4.16.0+ #87 [ 139.502368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.502372] Call Trace: [ 139.502389] dump_stack+0x185/0x1d0 [ 139.502405] panic+0x39d/0x940 [ 139.502436] ? ip_route_output_key_hash_rcu+0x3986/0x40c0 [ 139.582240] kmsan_report+0x238/0x240 [ 139.586050] __msan_warning_32+0x6c/0xb0 [ 139.590117] ip_route_output_key_hash_rcu+0x3986/0x40c0 [ 139.595491] ip_route_output_flow+0x1eb/0x3c0 [ 139.599987] ? security_sk_classify_flow+0x49/0x190 [ 139.605007] raw_sendmsg+0x196a/0x41f0 [ 139.608898] ? __entry_text_end+0x1/0x1 [ 139.612891] ? compat_raw_ioctl+0x100/0x100 [ 139.617213] inet_sendmsg+0x48d/0x740 [ 139.621019] ? security_socket_sendmsg+0x9e/0x210 [ 139.625872] ? inet_getname+0x500/0x500 [ 139.629850] ___sys_sendmsg+0xec0/0x1310 [ 139.633921] ? __fdget+0x4e/0x60 [ 139.637316] SYSC_sendmsg+0x2a3/0x3d0 [ 139.641129] SyS_sendmsg+0x54/0x80 [ 139.644678] do_syscall_64+0x309/0x430 [ 139.648571] ? ___sys_sendmsg+0x1310/0x1310 [ 139.652898] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 139.658085] RIP: 0033:0x455979 [ 139.661269] RSP: 002b:00007f722e085c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 139.668980] RAX: ffffffffffffffda RBX: 00007f722e0866d4 RCX: 0000000000455979 [ 139.676245] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000013 [ 139.683511] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 139.690782] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 139.698053] R13: 000000000000051a R14: 00000000006fbb10 R15: 0000000000000000 [ 139.705811] Dumping ftrace buffer: [ 139.709332] (ftrace buffer empty) [ 139.713016] Kernel Offset: disabled [ 139.716619] Rebooting in 86400 seconds..