INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. 2018/05/07 16:21:30 fuzzer started 2018/05/07 16:21:31 dialing manager at 10.128.0.26:41375 syzkaller login: [ 42.488519] can: request_module (can-proto-0) failed. [ 42.499803] can: request_module (can-proto-0) failed. 2018/05/07 16:21:35 kcov=true, comps=false 2018/05/07 16:21:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:21:35 executing program 3: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xffffffffffffff0b, &(0x7f0000000080), 0x0, 0x0, 0xb51b84a79a6c9fd0}, 0x0) 2018/05/07 16:21:35 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0x7fffffffefff) 2018/05/07 16:21:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:21:35 executing program 1: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:21:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:21:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:21:35 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000500000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000ffffffff01000000110000000000000000006970366772657461703000000000000073797a5f74756e000000000000000000697036746e6c3000000000000000000073797a5f74756e0000000000000000000180c200000000000000020000000000000000000000000000007000000008010000580100005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a30000000000000000000000000000000000000000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000010073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000001000000ffffffff010000000d0000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000000000000000000000000000000000ffffffffffff000000000000000030010000b001000000020000697036000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000000000000000000000003f3e92f94f9e0637000000000000000000000000006c696d6974000000000000000000000000000000000000000000000000000000200000000000000000000000ec0000000000000000000000000000000000000000000000000000004944dba0afa6f4653c6256a1a07106bbeb4c45545e9e757bbd494d4552000000000000000000000000000000000000000000000028000000000000008100000073797a3100000000000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000f986b85b09911163f2f72a000000000000000000000000080000000000000000000000000000435baad00000000000000000000000000000000000000000000000000000000000280000000000000073797a300000000000"]}, 0x460) [ 43.870457] IPVS: ftp: loaded support on port[0] = 21 [ 43.977864] IPVS: ftp: loaded support on port[0] = 21 [ 44.021373] IPVS: ftp: loaded support on port[0] = 21 [ 44.083460] IPVS: ftp: loaded support on port[0] = 21 [ 44.180134] IPVS: ftp: loaded support on port[0] = 21 [ 44.285161] IPVS: ftp: loaded support on port[0] = 21 [ 44.411631] IPVS: ftp: loaded support on port[0] = 21 [ 44.578095] IPVS: ftp: loaded support on port[0] = 21 [ 45.602500] ip (4686) used greatest stack depth: 54088 bytes left [ 46.607374] ip (4761) used greatest stack depth: 53944 bytes left [ 47.168895] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.175390] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.203159] device bridge_slave_0 entered promiscuous mode [ 47.226805] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.233294] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.242095] device bridge_slave_0 entered promiscuous mode [ 47.314592] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.321128] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.346517] device bridge_slave_0 entered promiscuous mode [ 47.376881] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.383365] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.402335] device bridge_slave_0 entered promiscuous mode [ 47.420492] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.426963] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.437403] device bridge_slave_1 entered promiscuous mode [ 47.462821] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.469307] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.501223] device bridge_slave_1 entered promiscuous mode [ 47.559867] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.566399] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.596454] device bridge_slave_1 entered promiscuous mode [ 47.643747] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.650280] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.693439] device bridge_slave_1 entered promiscuous mode [ 47.710244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.747824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.762469] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.768946] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.796373] device bridge_slave_0 entered promiscuous mode [ 47.832438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.840266] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.846742] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.889481] device bridge_slave_0 entered promiscuous mode [ 47.935809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.950411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.958121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.987119] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.993639] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.035909] device bridge_slave_0 entered promiscuous mode [ 48.062814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.071107] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.077584] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.102960] device bridge_slave_1 entered promiscuous mode [ 48.128296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.151480] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.157939] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.193697] device bridge_slave_1 entered promiscuous mode [ 48.221701] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.228189] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.245165] device bridge_slave_0 entered promiscuous mode [ 48.285567] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.292163] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.308208] device bridge_slave_1 entered promiscuous mode [ 48.327860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 48.359910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 48.375438] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.381996] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.428146] device bridge_slave_1 entered promiscuous mode [ 48.558798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.566558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 48.574814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.673303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 48.687347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 48.726910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 48.737814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 48.749495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 48.761226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 48.896922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 48.921365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 48.947288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 48.977304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 49.008922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 49.171707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.178764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.225146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 49.243500] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 49.259969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.268826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.283930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.291329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.332657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.339672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.357958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.364981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.505217] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 49.515617] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 49.529154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 49.539087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.548487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.576378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.583343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.693513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 49.726378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.738875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.788581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.799245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 49.807614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.840791] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 49.967721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.976352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.025795] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.041989] team0: Port device team_slave_0 added [ 50.063928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 50.071941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.092887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 50.119465] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.160245] team0: Port device team_slave_0 added [ 50.177606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.222309] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.256083] team0: Port device team_slave_0 added [ 50.298958] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 50.336240] team0: Port device team_slave_1 added [ 50.353148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 50.363114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.383090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 50.393939] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.413807] team0: Port device team_slave_0 added [ 50.438692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.462944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 50.492278] team0: Port device team_slave_1 added [ 50.508471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 50.528596] team0: Port device team_slave_1 added [ 50.571991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.578986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.592959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.648417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 50.673007] team0: Port device team_slave_1 added [ 50.695416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.706174] team0: Port device team_slave_0 added [ 50.727270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.737408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.763971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.799078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.806151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.823813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.835560] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.844012] team0: Port device team_slave_0 added [ 50.849955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.858979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.877475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.951470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.958744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.965930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.981385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.007797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.036263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.062172] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.070982] team0: Port device team_slave_1 added [ 51.081364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 51.093617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.109923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.132427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.145756] team0: Port device team_slave_0 added [ 51.156913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.169936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.184123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.210741] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.219385] team0: Port device team_slave_1 added [ 51.227266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.235147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 51.244973] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.253322] team0: Port device team_slave_0 added [ 51.259891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.271211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.298176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.313254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.334939] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.346874] team0: Port device team_slave_1 added [ 51.369246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.378590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.386325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.396537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.417009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.433237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.458824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 51.471148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.483539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.493997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.523144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.541282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.559017] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.566734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 51.576252] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.592192] team0: Port device team_slave_1 added [ 51.621009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.635153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.656752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.668179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.680093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.690976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 51.699875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.716163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.733730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.751206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.769238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.787015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.796315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.805662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 51.815559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 51.833543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.847385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.874365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.891181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.912685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 51.920684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 51.927626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.945755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.975878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.001368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.048349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.057764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.072166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.079820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.092397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.133167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.172243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.201740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.219752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.243476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 52.268099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.292922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.329197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 52.339705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.352012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.399798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 52.427405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.449816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.484305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 52.507137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.514718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.529129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.555763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.585275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.748580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 52.756171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.772227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.076277] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.082781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.089690] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.096149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.138694] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.149623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.224306] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.230814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.237721] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.244204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.330483] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.349936] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.356439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.363465] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.369908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.420122] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.449444] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.455928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.462808] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.469256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.479568] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.683556] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.690093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.696901] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.703360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.712939] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.914250] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.920746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.927587] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.934108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.949485] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.092536] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.099109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.105988] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.112473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.142843] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.199199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.215896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.250972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.280361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.322852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.359897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.419182] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.425678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.432510] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.438999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.495277] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 56.224191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.809671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.124322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.184282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.340421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.649784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.702530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.775250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.965071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.991376] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.040294] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.148484] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.436904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.476473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.484879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.502379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.538878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.654279] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.763756] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.816151] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.822852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.835343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.937714] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.944124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.957884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.002395] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.008732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.024926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.282833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 65.371681] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.468988] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.475330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.487865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.523250] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.529513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.548648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.672339] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.695836] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.702490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.719397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.822981] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.946684] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.178699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 66.185118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.200303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.318995] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.396515] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.736989] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.104627] 8021q: adding VLAN 0 to HW filter on device team0 2018/05/07 16:22:02 executing program 1: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) [ 71.395334] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:03 executing program 3: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xffffffffffffff0b, &(0x7f0000000080), 0x0, 0x0, 0xb51b84a79a6c9fd0}, 0x0) 2018/05/07 16:22:03 executing program 1: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:22:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:03 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0x7fffffffefff) 2018/05/07 16:22:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:03 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x460) [ 71.712969] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:03 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0x7fffffffefff) 2018/05/07 16:22:03 executing program 3: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xffffffffffffff0b, &(0x7f0000000080), 0x0, 0x0, 0xb51b84a79a6c9fd0}, 0x0) 2018/05/07 16:22:03 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x460) 2018/05/07 16:22:03 executing program 1: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:22:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) [ 72.080028] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:04 executing program 3: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xffffffffffffff0b, &(0x7f0000000080), 0x0, 0x0, 0xb51b84a79a6c9fd0}, 0x0) 2018/05/07 16:22:04 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0x7fffffffefff) 2018/05/07 16:22:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x460) 2018/05/07 16:22:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:04 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) [ 72.483165] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 72.539015] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 72.559934] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) [ 72.603090] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:04 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) [ 72.920669] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 72.931784] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 72.947904] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 72.960635] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 2018/05/07 16:22:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) [ 72.962243] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 72.989710] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x460) [ 73.082723] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x460) 2018/05/07 16:22:05 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) [ 73.388742] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.394673] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.408795] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.427459] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x460) [ 73.428101] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.451574] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.469870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000009c0)={&(0x7f0000000780)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c"], 0x1}, 0x1}, 0x8000) close(r0) 2018/05/07 16:22:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) [ 73.784782] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0x7fffffffefff) [ 73.863926] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.878105] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.893836] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/05/07 16:22:05 executing program 3: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xffffffffffffff0b, &(0x7f0000000080), 0x0, 0x0, 0xb51b84a79a6c9fd0}, 0x0) 2018/05/07 16:22:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:06 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:06 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0x7fffffffefff) 2018/05/07 16:22:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 3: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xffffffffffffff0b, &(0x7f0000000080), 0x0, 0x0, 0xb51b84a79a6c9fd0}, 0x0) 2018/05/07 16:22:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:06 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) 2018/05/07 16:22:06 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0x7fffffffefff) 2018/05/07 16:22:06 executing program 3: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xffffffffffffff0b, &(0x7f0000000080), 0x0, 0x0, 0xb51b84a79a6c9fd0}, 0x0) 2018/05/07 16:22:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 7: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:22:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 0: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:22:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 7: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:22:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:07 executing program 0: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:22:07 executing program 7: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:22:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:07 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/199) 2018/05/07 16:22:07 executing program 0: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 2018/05/07 16:22:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:07 executing program 7: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)={[{@subvolid={'subvolid', 0x3d, 'eth1&'}, 0x2c}]}) 2018/05/07 16:22:08 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) fchmod(r0, 0x0) 2018/05/07 16:22:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/199) 2018/05/07 16:22:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x2, 0x60000000000000, 0x0, 0x1, 0x3, 0x0, 0x800, 0x2, 0x6, 0x8, 0x7ff, 0x7, 0x7, 0x2, 0xfffffffffffeffff]}, &(0x7f0000000200)=0x100) 2018/05/07 16:22:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/199) 2018/05/07 16:22:08 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000001300), 0x0) 2018/05/07 16:22:08 executing program 7: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)={[{@subvolid={'subvolid', 0x3d, 'eth1&'}, 0x2c}]}) 2018/05/07 16:22:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:08 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000001300), 0x0) 2018/05/07 16:22:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/199) 2018/05/07 16:22:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/199) 2018/05/07 16:22:08 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) fchmod(r0, 0x0) 2018/05/07 16:22:09 executing program 7: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)={[{@subvolid={'subvolid', 0x3d, 'eth1&'}, 0x2c}]}) 2018/05/07 16:22:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/199) 2018/05/07 16:22:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000001300), 0x0) 2018/05/07 16:22:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) fchmod(r0, 0x0) 2018/05/07 16:22:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/199) 2018/05/07 16:22:09 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) fchmod(r0, 0x0) 2018/05/07 16:22:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) fchmod(r0, 0x0) 2018/05/07 16:22:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000001300), 0x0) 2018/05/07 16:22:09 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) fchmod(r0, 0x0) 2018/05/07 16:22:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:09 executing program 7: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)={[{@subvolid={'subvolid', 0x3d, 'eth1&'}, 0x2c}]}) 2018/05/07 16:22:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000180)={"7369743000120000eb0afb630000002a", @ifru_mtu=0x400000}) 2018/05/07 16:22:09 executing program 6: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) fchmod(r0, 0x0) 2018/05/07 16:22:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000180)={"7369743000120000eb0afb630000002a", @ifru_mtu=0x400000}) 2018/05/07 16:22:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000180)={"7369743000120000eb0afb630000002a", @ifru_mtu=0x400000}) 2018/05/07 16:22:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:10 executing program 6: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000180)={"7369743000120000eb0afb630000002a", @ifru_mtu=0x400000}) 2018/05/07 16:22:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000180)={"7369743000120000eb0afb630000002a", @ifru_mtu=0x400000}) 2018/05/07 16:22:10 executing program 6: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000180)={"7369743000120000eb0afb630000002a", @ifru_mtu=0x400000}) 2018/05/07 16:22:10 executing program 6: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000180)={"7369743000120000eb0afb630000002a", @ifru_mtu=0x400000}) 2018/05/07 16:22:11 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:11 executing program 1: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:11 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a00c5990c80b24221dc4f0941ea787191e88d8752f01ef5c984a7136f3a02c238db2cc18a877c4702436b91bc5eafa3de38ad27ccb72a38be7386ecbbfebbc771ead6ddc79d8e0cd8191b4099cdc125dd895eacdf620f3b80fcdecdd15a95df12056a06899b1973e0b18b826075271ff3b1d237af3d8339db19912b4404f64d82e711d7cc933d1640616410974261782b27c447c471f14fb4ccccf", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8), 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) shutdown(r0, 0x0) 2018/05/07 16:22:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:11 executing program 1: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:11 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:11 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/05/07 16:22:11 executing program 1: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) [ 79.722975] alg: No test for xts(anubis) (xts(ecb(anubis-generic))) 2018/05/07 16:22:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a00c5990c80b24221dc4f0941ea787191e88d8752f01ef5c984a7136f3a02c238db2cc18a877c4702436b91bc5eafa3de38ad27ccb72a38be7386ecbbfebbc771ead6ddc79d8e0cd8191b4099cdc125dd895eacdf620f3b80fcdecdd15a95df12056a06899b1973e0b18b826075271ff3b1d237af3d8339db19912b4404f64d82e711d7cc933d1640616410974261782b27c447c471f14fb4ccccf", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:12 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a00c5990c80b24221dc4f0941ea787191e88d8752f01ef5c984a7136f3a02c238db2cc18a877c4702436b91bc5eafa3de38ad27ccb72a38be7386ecbbfebbc771ead6ddc79d8e0cd8191b4099cdc125dd895eacdf620f3b80fcdecdd15a95df12056a06899b1973e0b18b826075271ff3b1d237af3d8339db19912b4404f64d82e711d7cc933d1640616410974261782b27c447c471f14fb4ccccf", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="f5e02f290c864b033af56ac3b6f403c1fc52809823318c606bf8f3e32a20f7e288f6c1b31500ef9d6655af9aa839ab10db80f6a0b3bc6a92b5d16e74dbf40d70c5600b97aab026db32094c30d33ba2cb2d8e19ddb41286e21d981a613dee702064390d00e922c8346c170ddb3d2471ff7e0b8561405cdc1f30fbe35cf2e691c8a00c5990c80b24221dc4f0941ea787191e88d8752f01ef5c984a7136f3a02c238db2cc18a877c4702436b91bc5eafa3de38ad27ccb72a38be7386ecbbfebbc771ead6ddc79d8e0cd8191b4099cdc125dd895eacdf620f3b80fcdecdd15a95df12056a06899b1973e0b18b826075271ff3b1d237af3d8339db19912b4404f64d82e711d7cc933d1640616410974261782b27c447c471f14fb4ccccf", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/05/07 16:22:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:13 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/245, 0xf}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0x78, &(0x7f00000000c0)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:13 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) [ 81.309252] netlink: 'syz-executor1': attribute type 10 has an invalid length. 2018/05/07 16:22:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)="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", 0x11b}], 0x1, &(0x7f0000000200)}], 0x1, 0x4000000) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000001480)=""/225, 0xe1}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) [ 81.359972] netlink: 'syz-executor1': attribute type 10 has an invalid length. 2018/05/07 16:22:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:13 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:13 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:13 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) [ 81.763110] netlink: 'syz-executor1': attribute type 10 has an invalid length. 2018/05/07 16:22:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/05/07 16:22:14 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) [ 82.168888] netlink: 'syz-executor1': attribute type 10 has an invalid length. 2018/05/07 16:22:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 7: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) [ 82.452210] netlink: 'syz-executor7': attribute type 10 has an invalid length. 2018/05/07 16:22:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:14 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) [ 82.529349] netlink: 'syz-executor1': attribute type 10 has an invalid length. 2018/05/07 16:22:14 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 2: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) [ 82.636193] netlink: 'syz-executor4': attribute type 10 has an invalid length. [ 82.725023] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 82.797164] netlink: 'syz-executor2': attribute type 10 has an invalid length. 2018/05/07 16:22:14 executing program 7: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:14 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:14 executing program 1: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000200)}, 0x0) 2018/05/07 16:22:14 executing program 2: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:14 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:14 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) [ 82.963571] netlink: 'syz-executor0': attribute type 10 has an invalid length. 2018/05/07 16:22:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:15 executing program 5: r0 = socket$inet(0x2, 0x803, 0x81) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x260, [0x200015c0, 0x0, 0x0, 0x200017c0, 0x200017f0], 0x0, &(0x7f0000001580), &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]}, 0x2d8) 2018/05/07 16:22:15 executing program 1: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:15 executing program 7: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:15 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:15 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) 2018/05/07 16:22:15 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:15 executing program 2: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/05/07 16:22:15 executing program 1: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:15 executing program 7: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) 2018/05/07 16:22:15 executing program 5: r0 = socket$inet(0x2, 0x803, 0x81) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x260, [0x200015c0, 0x0, 0x0, 0x200017c0, 0x200017f0], 0x0, &(0x7f0000001580), &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]}, 0x2d8) 2018/05/07 16:22:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd017700908229fa3653a90c61075342", 0x10}]) 2018/05/07 16:22:15 executing program 0: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:15 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) 2018/05/07 16:22:15 executing program 4: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:15 executing program 7: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) 2018/05/07 16:22:15 executing program 5: r0 = socket$inet(0x2, 0x803, 0x81) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x260, [0x200015c0, 0x0, 0x0, 0x200017c0, 0x200017f0], 0x0, &(0x7f0000001580), &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]}, 0x2d8) 2018/05/07 16:22:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) 2018/05/07 16:22:15 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) 2018/05/07 16:22:15 executing program 1: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:15 executing program 0: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:15 executing program 4: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) 2018/05/07 16:22:15 executing program 7: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}], 0x1c) 2018/05/07 16:22:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:15 executing program 5: r0 = socket$inet(0x2, 0x803, 0x81) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x260, [0x200015c0, 0x0, 0x0, 0x200017c0, 0x200017f0], 0x0, &(0x7f0000001580), &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]}, 0x2d8) 2018/05/07 16:22:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:15 executing program 4: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) 2018/05/07 16:22:16 executing program 0: r0 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) close(r0) 2018/05/07 16:22:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) 2018/05/07 16:22:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/07 16:22:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x1ae) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) 2018/05/07 16:22:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/07 16:22:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="d7f3e24dc67ce1921bd072600d6941b21a4ae351ee307f086a4e06fbdc3296d6c68e1f042952d60f3f4c1656616782314764a0f26866881b09c51b4e50a6c7bfd88be243f3bf7d6ab800af05081760fdcb8e500a9753e5bf71ccd6ca7957d1d484e6ac133df5454ee0ab1a57ca64bf296f78e781a4e5435fd014feabac98b21099e9a0513c02a1b89d6d65392ffe0cfeffffffffffffff7150c246eba9176184a046f906d648ce48d08df2558c55427b4e31afb1c48f2d27bf935e218f1943492d1b7883729ce0925c8c1dfd627d077168fcbe3c0caebba6087902c5a7945a39b49d5dd1682d0c8af42a12c2cb1823e0111eb41e9a1b56ba8977ca23a39ec81645dc9f8a81430abeb13211ae59a45f068447f134a1d24926b00829ea812cd2f32d8d00b0e9d3f87455608a2a2af1ee09f566421e6ec611417c34c84cda6175df3b146b066bc8eec750b62851b03b12213834145278c1daa5e5e4b0ed56c2774e34f1a301b596492a2c424526797d4694f65d73967b95dc6f735519605c98c8414200562d9fd42caa4d9e782dc069b3362b08e57b21020eac0bb4939e8f614be0bf6944c4bfccede8cd514cbbc35ed8ec2264777cb89c12f3f56047cf8ea0aa9a7c358a276ccd7253b9c7897d217dd1ca3fd23274ed8fd91ad5f0b680ef5c5131ca8395812343536dfdd1fe6a933221188a71f928708e9eb9358b33b546a6c77e", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/07 16:22:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:16 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x1ae) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) 2018/05/07 16:22:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="d7f3e24dc67ce1921bd072600d6941b21a4ae351ee307f086a4e06fbdc3296d6c68e1f042952d60f3f4c1656616782314764a0f26866881b09c51b4e50a6c7bfd88be243f3bf7d6ab800af05081760fdcb8e500a9753e5bf71ccd6ca7957d1d484e6ac133df5454ee0ab1a57ca64bf296f78e781a4e5435fd014feabac98b21099e9a0513c02a1b89d6d65392ffe0cfeffffffffffffff7150c246eba9176184a046f906d648ce48d08df2558c55427b4e31afb1c48f2d27bf935e218f1943492d1b7883729ce0925c8c1dfd627d077168fcbe3c0caebba6087902c5a7945a39b49d5dd1682d0c8af42a12c2cb1823e0111eb41e9a1b56ba8977ca23a39ec81645dc9f8a81430abeb13211ae59a45f068447f134a1d24926b00829ea812cd2f32d8d00b0e9d3f87455608a2a2af1ee09f566421e6ec611417c34c84cda6175df3b146b066bc8eec750b62851b03b12213834145278c1daa5e5e4b0ed56c2774e34f1a301b596492a2c424526797d4694f65d73967b95dc6f735519605c98c8414200562d9fd42caa4d9e782dc069b3362b08e57b21020eac0bb4939e8f614be0bf6944c4bfccede8cd514cbbc35ed8ec2264777cb89c12f3f56047cf8ea0aa9a7c358a276ccd7253b9c7897d217dd1ca3fd23274ed8fd91ad5f0b680ef5c5131ca8395812343536dfdd1fe6a933221188a71f928708e9eb9358b33b546a6c77e", 0x200}], 0x1) 2018/05/07 16:22:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/07 16:22:17 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x1ae) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) 2018/05/07 16:22:17 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x1ae) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) 2018/05/07 16:22:17 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x1ae) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) 2018/05/07 16:22:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/07 16:22:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/07 16:22:17 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x1ae) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) 2018/05/07 16:22:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/07 16:22:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x1ae) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) 2018/05/07 16:22:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/05/07 16:22:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f000001cfb0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/05/07 16:22:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x200000005}, [@typed={0x4, 0x2, @binary}]}, 0x18}, 0x1}, 0x0) 2018/05/07 16:22:17 executing program 2: personality(0xffffffffffffffff) 2018/05/07 16:22:18 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003780)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000003740)={&(0x7f0000000300)={0x14, 0x26, 0x501}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/05/07 16:22:18 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/05/07 16:22:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x200000005}, [@typed={0x4, 0x2, @binary}]}, 0x18}, 0x1}, 0x0) 2018/05/07 16:22:18 executing program 2: personality(0xffffffffffffffff) 2018/05/07 16:22:18 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x200000005}, [@typed={0x4, 0x2, @binary}]}, 0x18}, 0x1}, 0x0) 2018/05/07 16:22:18 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/05/07 16:22:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:18 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/05/07 16:22:18 executing program 0: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00'}) 2018/05/07 16:22:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x200000005}, [@typed={0x4, 0x2, @binary}]}, 0x18}, 0x1}, 0x0) 2018/05/07 16:22:18 executing program 2: personality(0xffffffffffffffff) 2018/05/07 16:22:18 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/05/07 16:22:19 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00'}) 2018/05/07 16:22:19 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x200000005}, [@typed={0x4, 0x2, @binary}]}, 0x18}, 0x1}, 0x0) 2018/05/07 16:22:19 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/05/07 16:22:19 executing program 2: personality(0xffffffffffffffff) 2018/05/07 16:22:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x200000005}, [@typed={0x4, 0x2, @binary}]}, 0x18}, 0x1}, 0x0) 2018/05/07 16:22:19 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/05/07 16:22:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:19 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00'}) 2018/05/07 16:22:19 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x200000005}, [@typed={0x4, 0x2, @binary}]}, 0x18}, 0x1}, 0x0) 2018/05/07 16:22:19 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:19 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:19 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00'}) 2018/05/07 16:22:19 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:20 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:20 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:20 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:20 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:20 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:20 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:21 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:21 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:22 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:22 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000cd3ff8)=0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000001ffc), &(0x7f0000915ffc), &(0x7f00002d5fff)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 2018/05/07 16:22:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:22 executing program 2: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:22 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:22 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:22 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:22 executing program 2: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:22 executing program 2: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:22 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 2: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:23 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/05/07 16:22:23 executing program 7: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:23 executing program 4: rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.') 2018/05/07 16:22:23 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:23 executing program 5: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:23 executing program 6: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:23 executing program 4: rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.') 2018/05/07 16:22:24 executing program 6: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:24 executing program 5: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:24 executing program 7: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:24 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:24 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:24 executing program 4: rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.') 2018/05/07 16:22:24 executing program 7: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:24 executing program 5: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:24 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:24 executing program 6: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/05/07 16:22:24 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:24 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000000c0)={@pi, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:24 executing program 4: rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.') 2018/05/07 16:22:24 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:24 executing program 7: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:24 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:24 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:25 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:25 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:25 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:25 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:25 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) 2018/05/07 16:22:25 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:25 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:25 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:25 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:25 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:25 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:25 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 2018/05/07 16:22:25 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:25 executing program 2: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:25 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) 2018/05/07 16:22:25 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:25 executing program 0: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) 2018/05/07 16:22:25 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) 2018/05/07 16:22:25 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) [ 93.992816] alg: No test for gcm(aes-generic) (gcm_base(ctr(aes-generic),ghash-generic)) 2018/05/07 16:22:26 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:26 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) 2018/05/07 16:22:26 executing program 2: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 6: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 0: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) 2018/05/07 16:22:26 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 2018/05/07 16:22:26 executing program 7: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 0: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) 2018/05/07 16:22:26 executing program 6: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 2: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 7: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 6: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 2: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 7: unshare(0x28060400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) 2018/05/07 16:22:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:27 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) [ 95.108295] sock: process `syz-executor7' is using obsolete setsockopt SO_BSDCOMPAT 2018/05/07 16:22:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:27 executing program 1: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:27 executing program 4: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:27 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioprio_set$pid(0x2, 0x0, 0x0) 2018/05/07 16:22:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:27 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:27 executing program 1: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:27 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "a23d1ef06990b660dcbbbfd6a59ddf9644f5f5097e0b536b3f4399984743647c6e9b01ed9a97748d25e6633ad7eac71cae202ea297786c64e87cb629af651bd1da3a896eae5bf4a171418ed6f16d08dedba6655ec98965dcc06ca725e3af670da924f0b8a1b06b5f6211bc02d3ba28ae44656fc84201ca1ad4bfe6f16e4e83dfc899c3f75fabfc18038962b54813e96a1d4223bd62e9a634d1af82f0c0d059876d3a515ce6f0750ad5d2893342f1f389cedddfc0d220b9ed71f0f301b80fe0d1a58065dec2b8f6c432c1c3afb5687fc75c0b7fa339a3c3c8ec2080f7523c6334f5d73aff3c1ff4e82f95961e121ab29f75eec3012cb0eda55cd8e5e2ec48"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:27 executing program 4: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg(r1, &(0x7f0000007300)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000003a80)="7855fb3fb20eab35ac627681192dc47e2c3bbedfdf68abbd4b6dec03cfa481caf84b549b0882e52bf87cfd452511d45953", 0x31}], 0x1, &(0x7f0000004a80)}}], 0x1, 0x8000) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/80, 0x50}, 0x0) 2018/05/07 16:22:27 executing program 1: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:28 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:28 executing program 0: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:28 executing program 4: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:28 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioprio_set$pid(0x2, 0x0, 0x0) 2018/05/07 16:22:28 executing program 1: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:28 executing program 6: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioprio_set$pid(0x2, 0x0, 0x0) 2018/05/07 16:22:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:28 executing program 4: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:28 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:28 executing program 0: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:28 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioprio_set$pid(0x2, 0x0, 0x0) 2018/05/07 16:22:29 executing program 6: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioprio_set$pid(0x2, 0x0, 0x0) 2018/05/07 16:22:29 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:29 executing program 0: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:29 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioprio_set$pid(0x2, 0x0, 0x0) 2018/05/07 16:22:29 executing program 6: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioprio_set$pid(0x2, 0x0, 0x0) 2018/05/07 16:22:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:31 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:32 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:33 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:33 executing program 0: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:33 executing program 4: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:33 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:33 executing program 5: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:33 executing program 0: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:33 executing program 4: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:33 executing program 5: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:34 executing program 4: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:34 executing program 0: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 2018/05/07 16:22:34 executing program 5: lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@random={'osx.', 'ppp1&em0-security\\\x00'}, &(0x7f00000001c0)=""/167, 0xa7) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/05/07 16:22:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) [ 102.229456] sock: process `syz-executor4' is using obsolete setsockopt SO_BSDCOMPAT [ 102.241764] sock: process `syz-executor0' is using obsolete setsockopt SO_BSDCOMPAT 2018/05/07 16:22:34 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "a23d1ef06990b660dcbbbfd6a59ddf9644f5f5097e0b536b3f4399984743647c6e9b01ed9a97748d25e6633ad7eac71cae202ea297786c64e87cb629af651bd1da3a896eae5bf4a171418ed6f16d08dedba6655ec98965dcc06ca725e3af670da924f0b8a1b06b5f6211bc02d3ba28ae44656fc84201ca1ad4bfe6f16e4e83dfc899c3f75fabfc18038962b54813e96a1d4223bd62e9a634d1af82f0c0d059876d3a515ce6f0750ad5d2893342f1f389cedddfc0d220b9ed71f0f301b80fe0d1a58065dec2b8f6c432c1c3afb5687fc75c0b7fa339a3c3c8ec2080f7523c6334f5d73aff3c1ff4e82f95961e121ab29f75eec3012cb0eda55cd8e5e2ec48"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:34 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) [ 102.755174] sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT [ 102.760919] sock: process `syz-executor0' is using obsolete setsockopt SO_BSDCOMPAT 2018/05/07 16:22:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "a23d1ef06990b660dcbbbfd6a59ddf9644f5f5097e0b536b3f4399984743647c6e9b01ed9a97748d25e6633ad7eac71cae202ea297786c64e87cb629af651bd1da3a896eae5bf4a171418ed6f16d08dedba6655ec98965dcc06ca725e3af670da924f0b8a1b06b5f6211bc02d3ba28ae44656fc84201ca1ad4bfe6f16e4e83dfc899c3f75fabfc18038962b54813e96a1d4223bd62e9a634d1af82f0c0d059876d3a515ce6f0750ad5d2893342f1f389cedddfc0d220b9ed71f0f301b80fe0d1a58065dec2b8f6c432c1c3afb5687fc75c0b7fa339a3c3c8ec2080f7523c6334f5d73aff3c1ff4e82f95961e121ab29f75eec3012cb0eda55cd8e5e2ec48"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:35 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) gettid() process_vm_readv(0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/41, 0x29}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x380) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/05/07 16:22:35 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="0bf5430f0003b87120", 0x9}], 0x1) 2018/05/07 16:22:35 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:35 executing program 1: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:35 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000200)='./control\x00', 0x450402, 0x0) 2018/05/07 16:22:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) [ 103.977652] sctp: [Deprecated]: syz-executor2 (pid 8568) Use of struct sctp_assoc_value in delayed_ack socket option. [ 103.977652] Use struct sctp_sack_info instead 2018/05/07 16:22:36 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="0bf5430f0003b87120", 0x9}], 0x1) 2018/05/07 16:22:36 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000200)='./control\x00', 0x450402, 0x0) 2018/05/07 16:22:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) [ 104.026655] sctp: [Deprecated]: syz-executor2 (pid 8574) Use of struct sctp_assoc_value in delayed_ack socket option. [ 104.026655] Use struct sctp_sack_info instead 2018/05/07 16:22:36 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000240)=0xffffffffffffff40, 0x255) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'eql\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000500)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$inet6(0xa, 0x5, 0x4080000000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xb0, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, @in6={0xa, 0x4e24, 0x200, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x51c1134c}, @in6={0xa, 0x4e23, 0xa95, @empty, 0xfffffffffffffffa}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3ff, 0x7ff}, &(0x7f0000000480)=0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xfe, "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"}, &(0x7f0000000200)=0x106) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23}}, 0x1, 0xc5, 0x9, 0x5, 0x7b}, &(0x7f00000001c0)=0x98) 2018/05/07 16:22:36 executing program 1: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:36 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000200)='./control\x00', 0x450402, 0x0) 2018/05/07 16:22:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) 2018/05/07 16:22:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) 2018/05/07 16:22:36 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="0bf5430f0003b87120", 0x9}], 0x1) 2018/05/07 16:22:36 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:36 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:36 executing program 6: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:36 executing program 1: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:36 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:36 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000200)='./control\x00', 0x450402, 0x0) 2018/05/07 16:22:37 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="0bf5430f0003b87120", 0x9}], 0x1) 2018/05/07 16:22:37 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) [ 104.991621] sctp: [Deprecated]: syz-executor5 (pid 8621) Use of struct sctp_assoc_value in delayed_ack socket option. [ 104.991621] Use struct sctp_sack_info instead [ 104.994525] sctp: [Deprecated]: syz-executor2 (pid 8628) Use of struct sctp_assoc_value in delayed_ack socket option. [ 104.994525] Use struct sctp_sack_info instead 2018/05/07 16:22:37 executing program 1: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) [ 105.040329] sctp: [Deprecated]: syz-executor4 (pid 8627) Use of struct sctp_assoc_value in delayed_ack socket option. [ 105.040329] Use struct sctp_sack_info instead [ 105.055727] sctp: [Deprecated]: syz-executor6 (pid 8630) Use of struct sctp_assoc_value in delayed_ack socket option. [ 105.055727] Use struct sctp_sack_info instead [ 105.161924] sctp: [Deprecated]: syz-executor3 (pid 8636) Use of struct sctp_assoc_value in delayed_ack socket option. [ 105.161924] Use struct sctp_sack_info instead 2018/05/07 16:22:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) 2018/05/07 16:22:37 executing program 7: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 6: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) [ 105.430609] sctp: [Deprecated]: syz-executor2 (pid 8659) Use of struct sctp_assoc_value in delayed_ack socket option. [ 105.430609] Use struct sctp_sack_info instead [ 105.447804] sctp: [Deprecated]: syz-executor5 (pid 8657) Use of struct sctp_assoc_value in delayed_ack socket option. [ 105.447804] Use struct sctp_sack_info instead [ 105.459454] sctp: [Deprecated]: syz-executor6 (pid 8655) Use of struct sctp_assoc_value in delayed_ack socket option. [ 105.459454] Use struct sctp_sack_info instead 2018/05/07 16:22:37 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 7: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) 2018/05/07 16:22:37 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 6: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 5: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:37 executing program 7: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) 2018/05/07 16:22:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) 2018/05/07 16:22:37 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, 0x8) 2018/05/07 16:22:37 executing program 2: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) 2018/05/07 16:22:38 executing program 0: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000029000)={&(0x7f0000002000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000440)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x2, 0xff}, [@RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/05/07 16:22:38 executing program 5: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000a0c000)=@newsa={0x148, 0x10, 0x20000301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}}, {@in6, 0x0, 0x32}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x58, 0x2, {{'cbc(twofish)\x00'}, 0x80, "e08e92648948acc58206aee40b480003"}}]}, 0x148}, 0x1}, 0x0) 2018/05/07 16:22:38 executing program 5: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000029000)={&(0x7f0000002000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000440)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x2, 0xff}, [@RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/05/07 16:22:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000400)='./file2\x00', &(0x7f0000000080)='./file2\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) listen(r0, 0x668e) 2018/05/07 16:22:38 executing program 0: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:38 executing program 6: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000a0c000)=@newsa={0x148, 0x10, 0x20000301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}}, {@in6, 0x0, 0x32}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x58, 0x2, {{'cbc(twofish)\x00'}, 0x80, "e08e92648948acc58206aee40b480003"}}]}, 0x148}, 0x1}, 0x0) 2018/05/07 16:22:38 executing program 2: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:38 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x169082, 0x0) ftruncate(r0, 0x9) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/159, 0x9f, &(0x7f0000000240)=""/126}}, 0xffffffaa) bind$netrom(0xffffffffffffffff, &(0x7f0000000100)=@ax25={0x3, {"d02f9b4fda1a44"}}, 0x10) 2018/05/07 16:22:38 executing program 2: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:38 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x169082, 0x0) ftruncate(r0, 0x9) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/159, 0x9f, &(0x7f0000000240)=""/126}}, 0xffffffaa) bind$netrom(0xffffffffffffffff, &(0x7f0000000100)=@ax25={0x3, {"d02f9b4fda1a44"}}, 0x10) 2018/05/07 16:22:38 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x169082, 0x0) ftruncate(r0, 0x9) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/159, 0x9f, &(0x7f0000000240)=""/126}}, 0xffffffaa) bind$netrom(0xffffffffffffffff, &(0x7f0000000100)=@ax25={0x3, {"d02f9b4fda1a44"}}, 0x10) 2018/05/07 16:22:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000029000)={&(0x7f0000002000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000440)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x2, 0xff}, [@RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/05/07 16:22:38 executing program 0: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/05/07 16:22:38 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/07 16:22:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000029000)={&(0x7f0000002000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000440)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x2, 0xff}, [@RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/05/07 16:22:39 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x169082, 0x0) ftruncate(r0, 0x9) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/159, 0x9f, &(0x7f0000000240)=""/126}}, 0xffffffaa) bind$netrom(0xffffffffffffffff, &(0x7f0000000100)=@ax25={0x3, {"d02f9b4fda1a44"}}, 0x10) 2018/05/07 16:22:39 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x169082, 0x0) ftruncate(r0, 0x9) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/159, 0x9f, &(0x7f0000000240)=""/126}}, 0xffffffaa) bind$netrom(0xffffffffffffffff, &(0x7f0000000100)=@ax25={0x3, {"d02f9b4fda1a44"}}, 0x10) 2018/05/07 16:22:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/05/07 16:22:39 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/07 16:22:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000a0c000)=@newsa={0x148, 0x10, 0x20000301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}}, {@in6, 0x0, 0x32}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x58, 0x2, {{'cbc(twofish)\x00'}, 0x80, "e08e92648948acc58206aee40b480003"}}]}, 0x148}, 0x1}, 0x0) 2018/05/07 16:22:39 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/07 16:22:39 executing program 6: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:39 executing program 7: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000018ff8), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 2018/05/07 16:22:39 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x169082, 0x0) ftruncate(r0, 0x9) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/159, 0x9f, &(0x7f0000000240)=""/126}}, 0xffffffaa) bind$netrom(0xffffffffffffffff, &(0x7f0000000100)=@ax25={0x3, {"d02f9b4fda1a44"}}, 0x10) 2018/05/07 16:22:39 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/07 16:22:39 executing program 7: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000018ff8), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 2018/05/07 16:22:39 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x169082, 0x0) ftruncate(r0, 0x9) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/159, 0x9f, &(0x7f0000000240)=""/126}}, 0xffffffaa) bind$netrom(0xffffffffffffffff, &(0x7f0000000100)=@ax25={0x3, {"d02f9b4fda1a44"}}, 0x10) 2018/05/07 16:22:39 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/07 16:22:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/05/07 16:22:39 executing program 1: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000018ff8), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 2018/05/07 16:22:39 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/07 16:22:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f0000a0c000)=@newsa={0x148, 0x10, 0x20000301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}}, {@in6, 0x0, 0x32}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x58, 0x2, {{'cbc(twofish)\x00'}, 0x80, "e08e92648948acc58206aee40b480003"}}]}, 0x148}, 0x1}, 0x0) 2018/05/07 16:22:39 executing program 4: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:40 executing program 7: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000018ff8), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 2018/05/07 16:22:40 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/07 16:22:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/05/07 16:22:40 executing program 1: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000018ff8), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 2018/05/07 16:22:40 executing program 5: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1dd1, 0x101001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x12) 2018/05/07 16:22:40 executing program 4: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:40 executing program 6: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/05/07 16:22:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8b, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/07 16:22:40 executing program 7: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000018ff8), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 2018/05/07 16:22:40 executing program 1: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000018ff8), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) [ 108.843146] alg: No test for authenc(digest_null,ecb(cipher_null)) (authenc(digest_null-generic,ecb-cipher_null)) 2018/05/07 16:22:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1dd1, 0x101001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x12) 2018/05/07 16:22:41 executing program 4: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:41 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8141241, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="0b0200000002f5", 0x7}], 0x1) 2018/05/07 16:22:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1dd1, 0x101001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x12) 2018/05/07 16:22:41 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8b, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/07 16:22:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8b, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/07 16:22:41 executing program 5: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:41 executing program 6: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10000000000027, 0x331, 0x0, 0x0, {0x13}}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10000000000027, 0x331, 0x0, 0x0, {0x13}}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1dd1, 0x101001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x12) 2018/05/07 16:22:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8b, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/07 16:22:41 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8141241, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="0b0200000002f5", 0x7}], 0x1) 2018/05/07 16:22:41 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8b, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/07 16:22:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8b, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) [ 110.381055] random: crng init done 2018/05/07 16:22:42 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8141241, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="0b0200000002f5", 0x7}], 0x1) 2018/05/07 16:22:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)={0x20, 0x4, 0x40000000008, 0x8ffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 2018/05/07 16:22:42 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8b, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/05/07 16:22:42 executing program 0: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/05/07 16:22:42 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/05/07 16:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10000000000027, 0x331, 0x0, 0x0, {0x13}}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:42 executing program 5: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/05/07 16:22:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) [ 110.484693] validate_nla: 7 callbacks suppressed [ 110.484708] netlink: 'syz-executor3': attribute type 2 has an invalid length. 2018/05/07 16:22:42 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) 2018/05/07 16:22:42 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8141241, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="0b0200000002f5", 0x7}], 0x1) 2018/05/07 16:22:42 executing program 0: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/05/07 16:22:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)={0x20, 0x4, 0x40000000008, 0x8ffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 2018/05/07 16:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10000000000027, 0x331, 0x0, 0x0, {0x13}}, 0x14}, 0x1}, 0x0) 2018/05/07 16:22:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:42 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) [ 110.734260] netlink: 'syz-executor3': attribute type 2 has an invalid length. 2018/05/07 16:22:42 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) 2018/05/07 16:22:42 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/05/07 16:22:42 executing program 0: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/05/07 16:22:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:43 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/05/07 16:22:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)={0x20, 0x4, 0x40000000008, 0x8ffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 2018/05/07 16:22:43 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/05/07 16:22:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:43 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/05/07 16:22:43 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) 2018/05/07 16:22:43 executing program 0: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x0) [ 111.330302] netlink: 'syz-executor3': attribute type 2 has an invalid length. 2018/05/07 16:22:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)={0x20, 0x4, 0x40000000008, 0x8ffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 2018/05/07 16:22:43 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) 2018/05/07 16:22:43 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/05/07 16:22:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:43 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/05/07 16:22:43 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) [ 111.546010] netlink: 'syz-executor3': attribute type 2 has an invalid length. 2018/05/07 16:22:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup2(r0, r1) 2018/05/07 16:22:43 executing program 4: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup2(r0, r1) 2018/05/07 16:22:43 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x1}) 2018/05/07 16:22:43 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:43 executing program 7: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18, 0x114, 0x2}], 0x60}, 0x0) 2018/05/07 16:22:43 executing program 4: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup2(r0, r1) 2018/05/07 16:22:44 executing program 5: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:44 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18, 0x114, 0x2}], 0x60}, 0x0) 2018/05/07 16:22:44 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000062bff1)='sessionid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000040), 0xc) 2018/05/07 16:22:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:44 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18, 0x114, 0x2}], 0x60}, 0x0) 2018/05/07 16:22:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup2(r0, r1) 2018/05/07 16:22:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:44 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:44 executing program 7: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:44 executing program 4: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:44 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18, 0x114, 0x2}], 0x60}, 0x0) 2018/05/07 16:22:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:45 executing program 5: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18, 0x114, 0x2}], 0x60}, 0x0) 2018/05/07 16:22:45 executing program 3: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:45 executing program 7: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:45 executing program 4: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:45 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18, 0x114, 0x2}], 0x60}, 0x0) 2018/05/07 16:22:45 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0xc0, &(0x7f0000000080)={0xa, 0x0, 0x6}, 0x1c) 2018/05/07 16:22:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000200)=@unspec, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 2018/05/07 16:22:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000000dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000010000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000009000)=""/171, 0xab}, &(0x7f000000d000)=[{&(0x7f0000010000)=""/3, 0x3}], 0x1}}, @rdma_dest={0x18, 0x114, 0x2}], 0x60}, 0x0) 2018/05/07 16:22:45 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0xc0, &(0x7f0000000080)={0xa, 0x0, 0x6}, 0x1c) 2018/05/07 16:22:45 executing program 5: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:45 executing program 3: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:45 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:45 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0xc0, &(0x7f0000000080)={0xa, 0x0, 0x6}, 0x1c) 2018/05/07 16:22:45 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000380)=[0xfffffffffffffffc]) 2018/05/07 16:22:46 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000380)=[0xfffffffffffffffc]) 2018/05/07 16:22:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) [ 114.207603] syz-executor7 (9248) used greatest stack depth: 53272 bytes left 2018/05/07 16:22:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:46 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0xc0, &(0x7f0000000080)={0xa, 0x0, 0x6}, 0x1c) 2018/05/07 16:22:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:46 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000380)=[0xfffffffffffffffc]) 2018/05/07 16:22:46 executing program 3: r0 = eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000, &(0x7f0000000740)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/05/07 16:22:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x6}) 2018/05/07 16:22:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:47 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000380)=[0xfffffffffffffffc]) 2018/05/07 16:22:47 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x6}) 2018/05/07 16:22:47 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x361, 0x0) 2018/05/07 16:22:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x6}) 2018/05/07 16:22:48 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_eee={0x44}}) 2018/05/07 16:22:48 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x1, &(0x7f0000011ff0)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38}, 0x0) 2018/05/07 16:22:48 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:48 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x6}) 2018/05/07 16:22:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:48 executing program 5: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/07 16:22:48 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x1, &(0x7f0000011ff0)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38}, 0x0) 2018/05/07 16:22:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_eee={0x44}}) 2018/05/07 16:22:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:48 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:48 executing program 5: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/07 16:22:49 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x1, &(0x7f0000011ff0)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38}, 0x0) 2018/05/07 16:22:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_eee={0x44}}) 2018/05/07 16:22:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:49 executing program 5: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/07 16:22:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:49 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r0) 2018/05/07 16:22:49 executing program 5: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/07 16:22:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/05/07 16:22:49 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x1, &(0x7f0000011ff0)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38}, 0x0) 2018/05/07 16:22:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_eee={0x44}}) 2018/05/07 16:22:49 executing program 5: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/07 16:22:49 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) dup2(r0, r1) 2018/05/07 16:22:49 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:49 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:49 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:49 executing program 5: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/07 16:22:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x1, &(0x7f0000011ff0)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38}, 0x0) 2018/05/07 16:22:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/05/07 16:22:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:50 executing program 5: r0 = socket(0x15, 0x80005, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 2018/05/07 16:22:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x1, &(0x7f0000011ff0)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38}, 0x0) 2018/05/07 16:22:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:50 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:50 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/05/07 16:22:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/05/07 16:22:50 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/05/07 16:22:50 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) dup2(r0, r1) 2018/05/07 16:22:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/05/07 16:22:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x1, &(0x7f0000011ff0)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38}, 0x0) 2018/05/07 16:22:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:50 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/05/07 16:22:51 executing program 4: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) dup2(r0, r1) 2018/05/07 16:22:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/05/07 16:22:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/05/07 16:22:51 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:51 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:51 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)={0x20, 0x2d, 0x109, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="5588d8"}]}]}, 0x20}, 0x1}, 0x0) 2018/05/07 16:22:51 executing program 0: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:51 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:52 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:52 executing program 0: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:52 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020006000000000000000020380000000000000000000000000020"], 0x2b) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/07 16:22:52 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)={0x20, 0x2d, 0x109, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="5588d8"}]}]}, 0x20}, 0x1}, 0x0) 2018/05/07 16:22:52 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) dup2(r0, r1) 2018/05/07 16:22:52 executing program 4: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) dup2(r0, r1) 2018/05/07 16:22:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:52 executing program 7: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:52 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa202, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000789fd0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000040)) close(r0) 2018/05/07 16:22:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)={0x20, 0x2d, 0x109, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="5588d8"}]}]}, 0x20}, 0x1}, 0x0) 2018/05/07 16:22:52 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020006000000000000000020380000000000000000000000000020"], 0x2b) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/07 16:22:52 executing program 3: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:52 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x0) mmap(&(0x7f0000540000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x200000000000) fallocate(r0, 0x3, 0x0, 0x11f1) 2018/05/07 16:22:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)={0x20, 0x2d, 0x109, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="5588d8"}]}]}, 0x20}, 0x1}, 0x0) 2018/05/07 16:22:53 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020006000000000000000020380000000000000000000000000020"], 0x2b) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/07 16:22:53 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x0) mmap(&(0x7f0000540000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x200000000000) fallocate(r0, 0x3, 0x0, 0x11f1) 2018/05/07 16:22:53 executing program 4: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) dup2(r0, r1) 2018/05/07 16:22:53 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) dup2(r0, r1) 2018/05/07 16:22:53 executing program 0: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:53 executing program 3: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:53 executing program 7: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:53 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x0) mmap(&(0x7f0000540000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x200000000000) fallocate(r0, 0x3, 0x0, 0x11f1) 2018/05/07 16:22:53 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020006000000000000000020380000000000000000000000000020"], 0x2b) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/07 16:22:53 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x0) mmap(&(0x7f0000540000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x200000000000) fallocate(r0, 0x3, 0x0, 0x11f1) 2018/05/07 16:22:54 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x0) mmap(&(0x7f0000540000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x200000000000) fallocate(r0, 0x3, 0x0, 0x11f1) 2018/05/07 16:22:54 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x0) mmap(&(0x7f0000540000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x200000000000) fallocate(r0, 0x3, 0x0, 0x11f1) 2018/05/07 16:22:54 executing program 1: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2008000080fffffe) [ 122.155863] futex_wake_op: syz-executor1 tries to shift op by -1; fix this program [ 122.165764] futex_wake_op: syz-executor1 tries to shift op by -1; fix this program 2018/05/07 16:22:54 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x0) mmap(&(0x7f0000540000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x200000000000) fallocate(r0, 0x3, 0x0, 0x11f1) 2018/05/07 16:22:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:54 executing program 1: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2008000080fffffe) 2018/05/07 16:22:54 executing program 6: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) 2018/05/07 16:22:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) 2018/05/07 16:22:54 executing program 0: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:54 executing program 3: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') 2018/05/07 16:22:54 executing program 7: open(&(0x7f0000e63000)='./file0\x00', 0x2000000000141046, 0x0) unshare(0x20020000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000356ff8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)) poll(&(0x7f0000000140), 0x0, 0x80000003) unlink(&(0x7f0000497ff8)='./file0\x00') [ 122.840674] futex_wake_op: syz-executor1 tries to shift op by -1; fix this program [ 122.865262] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/07 16:22:54 executing program 6: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) 2018/05/07 16:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:54 executing program 1: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2008000080fffffe) 2018/05/07 16:22:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) [ 123.024121] futex_wake_op: syz-executor1 tries to shift op by -1; fix this program 2018/05/07 16:22:55 executing program 6: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) 2018/05/07 16:22:55 executing program 1: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2008000080fffffe) [ 123.090579] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/07 16:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) 2018/05/07 16:22:55 executing program 6: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000080), 0x45000000) [ 123.196923] futex_wake_op: syz-executor1 tries to shift op by -1; fix this program [ 123.289923] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/07 16:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:55 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) 2018/05/07 16:22:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) [ 123.915435] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 123.927570] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/07 16:22:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) 2018/05/07 16:22:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) [ 124.170271] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/07 16:22:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f00000010000900040000000000e7fb0300000408000200000004ad06ffef", 0x1f) 2018/05/07 16:22:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) [ 124.469487] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/05/07 16:22:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/05/07 16:22:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:57 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:57 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:57 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:57 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100100) 2018/05/07 16:22:57 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100100) 2018/05/07 16:22:58 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100100) 2018/05/07 16:22:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:58 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:58 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:58 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100100) 2018/05/07 16:22:58 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100100) 2018/05/07 16:22:58 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100100) 2018/05/07 16:22:58 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100100) 2018/05/07 16:22:59 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/05/07 16:22:59 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/05/07 16:22:59 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/05/07 16:22:59 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/05/07 16:22:59 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:59 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00004f6000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)) 2018/05/07 16:22:59 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:59 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/05/07 16:22:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/05/07 16:22:59 executing program 4: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xb0000001) 2018/05/07 16:22:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00004f6000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)) 2018/05/07 16:23:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:00 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/05/07 16:23:00 executing program 4: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xb0000001) 2018/05/07 16:23:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00004f6000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)) 2018/05/07 16:23:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00004f6000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)) 2018/05/07 16:23:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:00 executing program 4: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xb0000001) 2018/05/07 16:23:00 executing program 4: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xb0000001) 2018/05/07 16:23:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:00 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)="2f70726f632f3f00000000000000f228d8247070795f74637000000000000000000000005788a270a3ee042584ecb76b3ca3cf62132813f8985862f71ee762421af74db4f74698e1e6e33fa9a31f57aceeb413b58cbf875c763fed5e9d8100000000000000507cdce4ed4887b0acf8784873aa1b263f74b9c90000", 0x2, 0x0) 2018/05/07 16:23:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:00 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 2018/05/07 16:23:00 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/05/07 16:23:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:01 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)="2f70726f632f3f00000000000000f228d8247070795f74637000000000000000000000005788a270a3ee042584ecb76b3ca3cf62132813f8985862f71ee762421af74db4f74698e1e6e33fa9a31f57aceeb413b58cbf875c763fed5e9d8100000000000000507cdce4ed4887b0acf8784873aa1b263f74b9c90000", 0x2, 0x0) 2018/05/07 16:23:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 2018/05/07 16:23:01 executing program 5: prlimit64(0x0, 0x2, &(0x7f0000000100)={0x4, 0xfffffffffffffffe}, &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 2018/05/07 16:23:01 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:01 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) 2018/05/07 16:23:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') [ 129.305603] mmap: syz-executor5 (10036): VmData 18444288 exceed data ulimit 4. Update limits or use boot option ignore_rlimit_data. 2018/05/07 16:23:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:01 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)="2f70726f632f3f00000000000000f228d8247070795f74637000000000000000000000005788a270a3ee042584ecb76b3ca3cf62132813f8985862f71ee762421af74db4f74698e1e6e33fa9a31f57aceeb413b58cbf875c763fed5e9d8100000000000000507cdce4ed4887b0acf8784873aa1b263f74b9c90000", 0x2, 0x0) 2018/05/07 16:23:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 2018/05/07 16:23:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='user.syz\x00') 2018/05/07 16:23:01 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) 2018/05/07 16:23:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:01 executing program 5: prlimit64(0x0, 0x2, &(0x7f0000000100)={0x4, 0xfffffffffffffffe}, &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 2018/05/07 16:23:01 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)="2f70726f632f3f00000000000000f228d8247070795f74637000000000000000000000005788a270a3ee042584ecb76b3ca3cf62132813f8985862f71ee762421af74db4f74698e1e6e33fa9a31f57aceeb413b58cbf875c763fed5e9d8100000000000000507cdce4ed4887b0acf8784873aa1b263f74b9c90000", 0x2, 0x0) 2018/05/07 16:23:02 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:02 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) 2018/05/07 16:23:02 executing program 5: prlimit64(0x0, 0x2, &(0x7f0000000100)={0x4, 0xfffffffffffffffe}, &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 2018/05/07 16:23:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:02 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 2018/05/07 16:23:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:02 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:02 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) 2018/05/07 16:23:02 executing program 5: prlimit64(0x0, 0x2, &(0x7f0000000100)={0x4, 0xfffffffffffffffe}, &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 2018/05/07 16:23:02 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:02 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:03 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001b38)={{0xb, 0x0, 0x0, 0x0, "de1bcc85933042d216de4411eb607baf97a9d31b6bd93f6d4290b2682afb50aee380b16435085ccbb13abd24"}, 0x0, [], {0x77359400}}) 2018/05/07 16:23:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:03 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x34000}], 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/05/07 16:23:03 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:03 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:03 executing program 0: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001b38)={{0xb, 0x0, 0x0, 0x0, "de1bcc85933042d216de4411eb607baf97a9d31b6bd93f6d4290b2682afb50aee380b16435085ccbb13abd24"}, 0x0, [], {0x77359400}}) 2018/05/07 16:23:03 executing program 0: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 0: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:04 executing program 3: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 2: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001b38)={{0xb, 0x0, 0x0, 0x0, "de1bcc85933042d216de4411eb607baf97a9d31b6bd93f6d4290b2682afb50aee380b16435085ccbb13abd24"}, 0x0, [], {0x77359400}}) 2018/05/07 16:23:04 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:04 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:04 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r1, r0) 2018/05/07 16:23:04 executing program 3: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 0: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001b38)={{0xb, 0x0, 0x0, 0x0, "de1bcc85933042d216de4411eb607baf97a9d31b6bd93f6d4290b2682afb50aee380b16435085ccbb13abd24"}, 0x0, [], {0x77359400}}) 2018/05/07 16:23:04 executing program 2: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001b38)={{0xb, 0x0, 0x0, 0x0, "de1bcc85933042d216de4411eb607baf97a9d31b6bd93f6d4290b2682afb50aee380b16435085ccbb13abd24"}, 0x0, [], {0x77359400}}) 2018/05/07 16:23:04 executing program 3: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 2: r0 = userfaultfd(0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 2018/05/07 16:23:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001b38)={{0xb, 0x0, 0x0, 0x0, "de1bcc85933042d216de4411eb607baf97a9d31b6bd93f6d4290b2682afb50aee380b16435085ccbb13abd24"}, 0x0, [], {0x77359400}}) 2018/05/07 16:23:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:05 executing program 6: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:05 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:05 executing program 7: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:05 executing program 2: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:05 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001b38)={{0xb, 0x0, 0x0, 0x0, "de1bcc85933042d216de4411eb607baf97a9d31b6bd93f6d4290b2682afb50aee380b16435085ccbb13abd24"}, 0x0, [], {0x77359400}}) 2018/05/07 16:23:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8b2b, &(0x7f0000000080)) [ 133.442412] IPVS: ftp: loaded support on port[0] = 21 2018/05/07 16:23:05 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:05 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8b2b, &(0x7f0000000080)) 2018/05/07 16:23:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:05 executing program 7: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:05 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8b2b, &(0x7f0000000080)) 2018/05/07 16:23:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2b92a890325a0e772585edd0636ff9c6af78f08e4bb0de45b0fd1dc6674c6fe162826904c38f0af58be7cc2949f739cbf566b699af5a056589f43b4130246c3d3fa318dfcaf20fe64f32f606b2a88108b354c03f795f6f6ecf1e2ab88794afab566ba12ea4506fd5f03be74d92baf3413a889c61bcbdfac681a8494b5c9bca9bfaa0244c70c17190823fd367079926c9dd8d5e63bc65693f725b4d0b39798b6d0fda859e1abc6b26d0ae97e11f327eb709951a7c87fbe7a6d63d98fccb3dea972a23057b1a97f9b6ced28f161d1f2dddc0bf60884dfc5cae270b77e8cf19b2abbb42aafaa3bf29b84fe98f0ef6fc50346a3da5bffcdc7a25c898f5f574e7569ab2c09644709e3723e99f46d3c5e29447413f09211114cef7d311b94cbafd1af162994a36a4972e96347bde4ff1c5e8e333a9fcab9057ecefc9e961b712207a2017e07d3c4c3f04701e0500a1d077d8223394ab4e2946c07d14060d8cdd5909e710294cd4f8b7953224265b93fdae2202c42ab076c0aecac711926925753f408a27f247dc463027ea7aa3fb7378024cee52c657019a88cdf762b00a7dc63153215c82f2914233a79cf609ec707aea15c744aa2a531a4839112c3ddab8c0e224d050a048bf6266656de2efef83b37fce55ea9d7a6a558f6dce35c46ecc9aa139d526fdc6d1e5b4fbd083816027aaa8bf450e4b0777ccda08c5c63406d38e4cc08d8e0bcda20dad6f7be3713002811f25d568c8eca502c364727f4065114326a92b8333b8d29c1741e69742fba96a75ddc98cff7f0b61449fa1b468ec1620aac455025408047f0284a13f164bf223e635a8a5678310fb1d92657919edfd541b5b3cb4db24dea937bee502027137fbd71fb96001b79884d6fd463041ecc3df6c9085852d2e7306caa355abdebbb31caf0a35f0dd8bf7370a95b0deb5e52c98e53f8c926ba522f3aa6e1c2958b7bc25483906751dc16bf0b1a176ba20c274042a956b33e5d9cfa4801d2a4d108a6c72b4235e59ed01057c5c2de7162b3a4b1e7d1bc8f60ee9eb2cc620f00e082c7566c06a1763846183364ff36d2cd18d99a03515cf2093ea22343701d9745e1525060d04ca22a888549df55346b97b6dfb406cb750f87d43063cfb7933450e408330700469ebe4bb06cef9c568f10f2bcac31c21990b37fa22ca8afd2c2b328ce21270df2e92a81304e0f9284c39340cbfda7a81e8693bacf4ae32407c04c0ecfd35f27869d8c055296f4e9ec88252ab375b2fb36d31c20e91dd88c850c32f82d9bfcbf3b96c3f0c96ced396cf21166e19d8373b7ab436fd56b5a3710872203ebacf68b32783bcfce494152f304a2fc2f1ba2285e3c69d15b4bf23272d5a96e35c997d6f4d2fbcb63600acb33e4b50a1c94835a346a78a129fb34e6b6c6e8f4e0f8473f9594d7db6fa51c6bd82a11986f2a6b9e1c79a5516a3b6deebea7719410883b5fd597a4ae7ea696d492d164e17d5082ade546a6b68eabb03633635a8ff207b0ec2a2ed73e89996aacaaff8b3dadb246a462a66b1b5a1bbc9c949ea5236d57383622fe513afc6fdd350c46032061a2ed2fd6d3a5f4a21b24f740bbd6a378edf004fe9b055e1aeb713a5c0a56ad130da8917e7d03490994d335ec6d3f266b8a111285582d2b699a0ce54219aae24b1874c1d530000000000", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:05 executing program 6: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:05 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) [ 134.611843] IPVS: ftp: loaded support on port[0] = 21 2018/05/07 16:23:06 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:06 executing program 5: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:06 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:06 executing program 6: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:06 executing program 2: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8b2b, &(0x7f0000000080)) 2018/05/07 16:23:06 executing program 7: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:06 executing program 0: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:06 executing program 3: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:06 executing program 1: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:06 executing program 4: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:06 executing program 7: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:07 executing program 7: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:07 executing program 2: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:07 executing program 0: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:07 executing program 5: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:07 executing program 6: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:07 executing program 3: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:07 executing program 1: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 136.011804] IPVS: ftp: loaded support on port[0] = 21 [ 136.094907] IPVS: ftp: loaded support on port[0] = 21 [ 136.142229] IPVS: ftp: loaded support on port[0] = 21 2018/05/07 16:23:08 executing program 4: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:08 executing program 7: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:08 executing program 5: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:08 executing program 0: unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0x54) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) r0 = socket(0x1000000010, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={r0, 0x0, 0x1}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 2018/05/07 16:23:08 executing program 6: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:08 executing program 2: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:08 executing program 1: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:08 executing program 3: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 137.030704] IPVS: ftp: loaded support on port[0] = 21 2018/05/07 16:23:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) [ 137.089889] IPVS: ftp: loaded support on port[0] = 21 2018/05/07 16:23:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:10 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:10 executing program 4: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000300)={0x14, 0xa, 0xa, 0x5}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:10 executing program 6: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:10 executing program 7: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/05/07 16:23:10 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000300)={0x14, 0xa, 0xa, 0x5}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:10 executing program 6: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280), &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/05/07 16:23:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x0, 0x1b, [], [@generic={0x0, 0xd6, "343716de5a373cf615d1fddc6e3469c454c7d11117acee83ae421194141d45ca5c391250656f1b312891736c5633c5b52a18282a7ab88dfad582bbbb84acf8563c1a6bafb72cf4c793fd6b0548b62c2dc89df111f27fb79baf5cfdfd180e54bbab21aee76fd07eff9915a6a713f48c242f0bc443434d665ea2ca5e15779c0495d8936751c1ab4b5260c2af9c6744996099c71d5a1dad1bfc8b51c469c8afa5cd41c36ebc499b3f24f651d28f7dbf655e60bff7a2554af3cf8572a508c4eb1ef6f329d3fef7cf85a19b75422b14c6d4e910aceaa77e9b"}]}, 0xe0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2000000000009}, 0x1c) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x4a5}], 0x1, &(0x7f0000000780)}, 0x0) 2018/05/07 16:23:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c62000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000070f000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000493000)) 2018/05/07 16:23:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000300)={0x14, 0xa, 0xa, 0x5}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000300)={0x14, 0xa, 0xa, 0x5}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x400000000fc) connect$inet6(r0, &(0x7f0000001000)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000026000)=[{0x10, 0x29, 0x3b}], 0x10}, 0x0) 2018/05/07 16:23:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x400000000fc) connect$inet6(r0, &(0x7f0000001000)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000026000)=[{0x10, 0x29, 0x3b}], 0x10}, 0x0) 2018/05/07 16:23:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x4a59abc11ef89507}, 0x14}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000010c0)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x1, 0xa18, [0x0, 0x20000e40, 0x20000e70, 0x20000ea0], 0x0, &(0x7f0000000040), &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000011000000000000000000726f736530000000000000000000000076657468315f746f5f626f6e640000006772657461703000000000000000000067726530000000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000009808000010090000580900006d61726b5f6d000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000020000000000007533320000000000000000000000000000000000000000000000000000000000c0070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a31000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000"]}, 0xa90) 2018/05/07 16:23:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x400000000fc) connect$inet6(r0, &(0x7f0000001000)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000026000)=[{0x10, 0x29, 0x3b}], 0x10}, 0x0) 2018/05/07 16:23:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/07 16:23:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x400000000fc) connect$inet6(r0, &(0x7f0000001000)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000026000)=[{0x10, 0x29, 0x3b}], 0x10}, 0x0) 2018/05/07 16:23:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x400000000fc) connect$inet6(r0, &(0x7f0000001000)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000026000)=[{0x10, 0x29, 0x3b}], 0x10}, 0x0) 2018/05/07 16:23:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x201ec001, &(0x7f00001ec000), 0x0) 2018/05/07 16:23:12 executing program 1: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:12 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, &(0x7f0000000080), &(0x7f0000012ffc)=0x158) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/05/07 16:23:12 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fedf98)={&(0x7f000000d000)=[0x8, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fe3000)=0x2c) 2018/05/07 16:23:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x4a59abc11ef89507}, 0x14}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000010c0)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x1, 0xa18, [0x0, 0x20000e40, 0x20000e70, 0x20000ea0], 0x0, &(0x7f0000000040), &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000011000000000000000000726f736530000000000000000000000076657468315f746f5f626f6e640000006772657461703000000000000000000067726530000000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000009808000010090000580900006d61726b5f6d000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000020000000000007533320000000000000000000000000000000000000000000000000000000000c0070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a31000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000"]}, 0xa90) 2018/05/07 16:23:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x400000000fc) connect$inet6(r0, &(0x7f0000001000)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000026000)=[{0x10, 0x29, 0x3b}], 0x10}, 0x0) 2018/05/07 16:23:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x201ec001, &(0x7f00001ec000), 0x0) 2018/05/07 16:23:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x400000000fc) connect$inet6(r0, &(0x7f0000001000)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000026000)=[{0x10, 0x29, 0x3b}], 0x10}, 0x0) 2018/05/07 16:23:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x4a59abc11ef89507}, 0x14}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000010c0)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:12 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fedf98)={&(0x7f000000d000)=[0x8, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fe3000)=0x2c) 2018/05/07 16:23:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x1, 0xa18, [0x0, 0x20000e40, 0x20000e70, 0x20000ea0], 0x0, &(0x7f0000000040), &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000011000000000000000000726f736530000000000000000000000076657468315f746f5f626f6e640000006772657461703000000000000000000067726530000000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000009808000010090000580900006d61726b5f6d000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000020000000000007533320000000000000000000000000000000000000000000000000000000000c0070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a31000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000"]}, 0xa90) 2018/05/07 16:23:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x4a59abc11ef89507}, 0x14}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000010c0)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x201ec001, &(0x7f00001ec000), 0x0) 2018/05/07 16:23:13 executing program 1: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x201ec001, &(0x7f00001ec000), 0x0) 2018/05/07 16:23:13 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fedf98)={&(0x7f000000d000)=[0x8, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fe3000)=0x2c) 2018/05/07 16:23:13 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x1, 0xa18, [0x0, 0x20000e40, 0x20000e70, 0x20000ea0], 0x0, &(0x7f0000000040), &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000011000000000000000000726f736530000000000000000000000076657468315f746f5f626f6e640000006772657461703000000000000000000067726530000000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000009808000010090000580900006d61726b5f6d000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000020000000000007533320000000000000000000000000000000000000000000000000000000000c0070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a31000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000"]}, 0xa90) 2018/05/07 16:23:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x4a59abc11ef89507}, 0x14}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000010c0)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:13 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, &(0x7f0000000080), &(0x7f0000012ffc)=0x158) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/05/07 16:23:13 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fedf98)={&(0x7f000000d000)=[0x8, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fe3000)=0x2c) 2018/05/07 16:23:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x201ec001, &(0x7f00001ec000), 0x0) 2018/05/07 16:23:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x4a59abc11ef89507}, 0x14}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000010c0)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x4a59abc11ef89507}, 0x14}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000010c0)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/05/07 16:23:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x201ec001, &(0x7f00001ec000), 0x0) 2018/05/07 16:23:13 executing program 1: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:13 executing program 5: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:13 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2f9900000000c604040f510000", 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!\t'], 0x3) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/07 16:23:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000011ffc), &(0x7f0000011000)=0x3e3) 2018/05/07 16:23:13 executing program 4: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:13 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, &(0x7f0000000080), &(0x7f0000012ffc)=0x158) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/05/07 16:23:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x201ec001, &(0x7f00001ec000), 0x0) 2018/05/07 16:23:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000011ffc), &(0x7f0000011000)=0x3e3) 2018/05/07 16:23:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0x3e80000000}], 0x1) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nl, &(0x7f0000000180)=0x80) 2018/05/07 16:23:14 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2f9900000000c604040f510000", 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!\t'], 0x3) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/07 16:23:14 executing program 5: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:14 executing program 4: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:14 executing program 1: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:14 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/05/07 16:23:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000011ffc), &(0x7f0000011000)=0x3e3) 2018/05/07 16:23:14 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2f9900000000c604040f510000", 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!\t'], 0x3) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/07 16:23:14 executing program 5: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:14 executing program 4: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x1f) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/07 16:23:14 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:14 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/05/07 16:23:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000011ffc), &(0x7f0000011000)=0x3e3) 2018/05/07 16:23:14 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, &(0x7f0000000080), &(0x7f0000012ffc)=0x158) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/05/07 16:23:14 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2f9900000000c604040f510000", 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!\t'], 0x3) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/05/07 16:23:14 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/05/07 16:23:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0x3e80000000}], 0x1) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nl, &(0x7f0000000180)=0x80) 2018/05/07 16:23:15 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/05/07 16:23:15 executing program 5: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2000003ff, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/07 16:23:15 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:15 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/05/07 16:23:15 executing program 0: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:15 executing program 6: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:15 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0x3e80000000}], 0x1) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nl, &(0x7f0000000180)=0x80) 2018/05/07 16:23:15 executing program 6: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:15 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/05/07 16:23:15 executing program 0: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:15 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) close(r0) 2018/05/07 16:23:15 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:15 executing program 5: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2000003ff, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/07 16:23:16 executing program 3: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2000003ff, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/07 16:23:16 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0x3e80000000}], 0x1) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nl, &(0x7f0000000180)=0x80) 2018/05/07 16:23:16 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0x3e80000000}], 0x1) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nl, &(0x7f0000000180)=0x80) 2018/05/07 16:23:16 executing program 5: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2000003ff, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/07 16:23:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:16 executing program 3: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2000003ff, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/07 16:23:16 executing program 6: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:16 executing program 4: syz_emit_ethernet(0x7b, &(0x7f0000d9ef05)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0x45, 0x88, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x3, [], "1a"}}}}}}}, &(0x7f0000efe000)) 2018/05/07 16:23:16 executing program 0: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 2018/05/07 16:23:16 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000380)=""/160, 0xa0) getdents(r0, &(0x7f0000000080)=""/48, 0x30) 2018/05/07 16:23:16 executing program 5: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2000003ff, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/07 16:23:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:16 executing program 4: syz_emit_ethernet(0x7b, &(0x7f0000d9ef05)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0x45, 0x88, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x3, [], "1a"}}}}}}}, &(0x7f0000efe000)) 2018/05/07 16:23:16 executing program 3: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2000003ff, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/05/07 16:23:16 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000380)=""/160, 0xa0) getdents(r0, &(0x7f0000000080)=""/48, 0x30) 2018/05/07 16:23:16 executing program 4: syz_emit_ethernet(0x7b, &(0x7f0000d9ef05)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0x45, 0x88, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x3, [], "1a"}}}}}}}, &(0x7f0000efe000)) 2018/05/07 16:23:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0x3e80000000}], 0x1) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nl, &(0x7f0000000180)=0x80) 2018/05/07 16:23:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000380)=""/160, 0xa0) getdents(r0, &(0x7f0000000080)=""/48, 0x30) 2018/05/07 16:23:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:17 executing program 4: syz_emit_ethernet(0x7b, &(0x7f0000d9ef05)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0x45, 0x88, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x3, [], "1a"}}}}}}}, &(0x7f0000efe000)) 2018/05/07 16:23:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000380)=""/160, 0xa0) getdents(r0, &(0x7f0000000080)=""/48, 0x30) 2018/05/07 16:23:17 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0x3e80000000}], 0x1) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nl, &(0x7f0000000180)=0x80) 2018/05/07 16:23:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000380)=""/160, 0xa0) getdents(r0, &(0x7f0000000080)=""/48, 0x30) 2018/05/07 16:23:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000003ffc), &(0x7f0000001ffc)) 2018/05/07 16:23:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000380)=""/160, 0xa0) getdents(r0, &(0x7f0000000080)=""/48, 0x30) 2018/05/07 16:23:17 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b1, &(0x7f0000000200)='%-\':ppp1\x00') 2018/05/07 16:23:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 2018/05/07 16:23:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x0, 0x208, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/07 16:23:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 2018/05/07 16:23:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x8, 0x2}]}, 0x28}, 0x1}, 0x0) 2018/05/07 16:23:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000003ffc), &(0x7f0000001ffc)) 2018/05/07 16:23:18 executing program 6: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/10) 2018/05/07 16:23:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') getdents(r0, &(0x7f0000000380)=""/160, 0xa0) getdents(r0, &(0x7f0000000080)=""/48, 0x30) 2018/05/07 16:23:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280), &(0x7f00000002c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/07 16:23:18 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b1, &(0x7f0000000200)='%-\':ppp1\x00') 2018/05/07 16:23:18 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b1, &(0x7f0000000200)='%-\':ppp1\x00') 2018/05/07 16:23:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 2018/05/07 16:23:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000003ffc), &(0x7f0000001ffc)) 2018/05/07 16:23:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000003ffc), &(0x7f0000001ffc)) 2018/05/07 16:23:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280), &(0x7f00000002c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/07 16:23:18 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b1, &(0x7f0000000200)='%-\':ppp1\x00') 2018/05/07 16:23:18 executing program 6: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/10) 2018/05/07 16:23:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x8, 0x2}]}, 0x28}, 0x1}, 0x0) 2018/05/07 16:23:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x0, 0x208, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/07 16:23:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 2018/05/07 16:23:18 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 2018/05/07 16:23:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'ip6gre0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 2018/05/07 16:23:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x0, 0x208, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/07 16:23:19 executing program 6: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/10) 2018/05/07 16:23:19 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x8, 0x2}]}, 0x28}, 0x1}, 0x0) 2018/05/07 16:23:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280), &(0x7f00000002c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/07 16:23:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:19 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 2018/05/07 16:23:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280), &(0x7f00000002c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/07 16:23:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x0, 0x208, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/05/07 16:23:19 executing program 1: clock_settime(0xe8e5b7e6c555bc9b, &(0x7f00000000c0)) 2018/05/07 16:23:19 executing program 6: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/10) 2018/05/07 16:23:19 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x8, 0x2}]}, 0x28}, 0x1}, 0x0) 2018/05/07 16:23:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 2018/05/07 16:23:20 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 1: clock_settime(0xe8e5b7e6c555bc9b, &(0x7f00000000c0)) 2018/05/07 16:23:20 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:20 executing program 1: clock_settime(0xe8e5b7e6c555bc9b, &(0x7f00000000c0)) 2018/05/07 16:23:20 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 2018/05/07 16:23:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280), &(0x7f00000002c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/07 16:23:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280), &(0x7f00000002c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/07 16:23:20 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 1: clock_settime(0xe8e5b7e6c555bc9b, &(0x7f00000000c0)) 2018/05/07 16:23:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 2018/05/07 16:23:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 2: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010000)={0x1, 0x3, 0x5, 0x100}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000005ff0)={r0, &(0x7f0000005fff)='F'}, 0x10) 2018/05/07 16:23:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280), &(0x7f00000002c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/05/07 16:23:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:21 executing program 2: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010000)={0x1, 0x3, 0x5, 0x100}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000005ff0)={r0, &(0x7f0000005fff)='F'}, 0x10) 2018/05/07 16:23:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x178) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f000018cff6)='net/kcm\x00\b\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 2018/05/07 16:23:21 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010000)={0x1, 0x3, 0x5, 0x100}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000005ff0)={r0, &(0x7f0000005fff)='F'}, 0x10) 2018/05/07 16:23:22 executing program 2: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010000)={0x1, 0x3, 0x5, 0x100}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000005ff0)={r0, &(0x7f0000005fff)='F'}, 0x10) 2018/05/07 16:23:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:22 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010000)={0x1, 0x3, 0x5, 0x100}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000005ff0)={r0, &(0x7f0000005fff)='F'}, 0x10) 2018/05/07 16:23:22 executing program 6: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:22 executing program 2: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010000)={0x1, 0x3, 0x5, 0x100}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000005ff0)={r0, &(0x7f0000005fff)='F'}, 0x10) 2018/05/07 16:23:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x7, 0x4) 2018/05/07 16:23:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:22 executing program 4: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010000)={0x1, 0x3, 0x5, 0x100}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000005ff0)={r0, &(0x7f0000005fff)='F'}, 0x10) 2018/05/07 16:23:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/05/07 16:23:22 executing program 0: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x7, 0x4) 2018/05/07 16:23:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200), &(0x7f0000000300)=0x8) 2018/05/07 16:23:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1000000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x88, &(0x7f0000000080)}, 0x20000001) 2018/05/07 16:23:22 executing program 6: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/05/07 16:23:22 executing program 0: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200), &(0x7f0000000300)=0x8) 2018/05/07 16:23:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x7, 0x4) 2018/05/07 16:23:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/05/07 16:23:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1000000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x88, &(0x7f0000000080)}, 0x20000001) 2018/05/07 16:23:23 executing program 0: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:23 executing program 6: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1000, 0x4) recvfrom(r0, &(0x7f0000000040)=""/23, 0x17, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 2018/05/07 16:23:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200), &(0x7f0000000300)=0x8) 2018/05/07 16:23:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x7, 0x4) 2018/05/07 16:23:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/05/07 16:23:23 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1000000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x88, &(0x7f0000000080)}, 0x20000001) 2018/05/07 16:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200), &(0x7f0000000300)=0x8) 2018/05/07 16:23:24 executing program 0: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1000000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x88, &(0x7f0000000080)}, 0x20000001) 2018/05/07 16:23:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1000000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x88, &(0x7f0000000080)}, 0x20000001) 2018/05/07 16:23:24 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1000000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x88, &(0x7f0000000080)}, 0x20000001) 2018/05/07 16:23:24 executing program 5: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:24 executing program 2: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:24 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/05/07 16:23:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1000000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x88, &(0x7f0000000080)}, 0x20000001) 2018/05/07 16:23:25 executing program 2: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:25 executing program 5: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:25 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/05/07 16:23:25 executing program 7: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/07 16:23:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:25 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:25 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:25 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/05/07 16:23:25 executing program 5: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:25 executing program 7: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20a39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e168d3c67c593ee9f0787a405a1d3ec1935b6ee124cb2123e4a0b98b88796b1311ea4c40004e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a6351365acc5d9e9ea0841041851755ccfe1906590da07d576439646ed64cf9df55fd9e3a9857e6ddea31bcaac255a2683811f879e854a8d126a4aabeb51d19e9c763b4ca99bbc1c1d1d6fd5b05fa7cc3e0426868dc36d5625e610a38aac2ea53f01d855119dcc4da16720b2362162b688a30cd25db4a56ad5ebce224abf37a5793f3fe1996117c5ccc4d4f272eb584debcff6f7f8290b770f4e00e7ed09956fa1209abc34b50a30800b9ff16734bacf46177a519d5d6c19f38cd29114b2fa1979434485eb49612cbbb27b1708") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/07 16:23:25 executing program 2: mbind(&(0x7f00009aa000/0x4000)=nil, 0x4000, 0x8001, &(0x7f000002bff8)=0xfffffffffffffffd, 0x5, 0x0) mbind(&(0x7f000052b000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000180)=0x5, 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 2018/05/07 16:23:25 executing program 0: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/07 16:23:25 executing program 7: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/07 16:23:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents64(r0, &(0x7f0000000080)=""/26, 0x1a) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/05/07 16:23:25 executing program 2: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/158, 0x9e}, 0x5}], 0x2, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) 2018/05/07 16:23:25 executing program 0: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/07 16:23:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents64(r0, &(0x7f0000000080)=""/26, 0x1a) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/05/07 16:23:26 executing program 7: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/07 16:23:26 executing program 2: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/158, 0x9e}, 0x5}], 0x2, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) 2018/05/07 16:23:26 executing program 0: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/05/07 16:23:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents64(r0, &(0x7f0000000080)=""/26, 0x1a) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/05/07 16:23:26 executing program 3: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/158, 0x9e}, 0x5}], 0x2, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) 2018/05/07 16:23:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents64(r0, &(0x7f0000000080)=""/26, 0x1a) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/05/07 16:23:26 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'sysfs\x00'}) 2018/05/07 16:23:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f000000d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040), 0x4) 2018/05/07 16:23:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents64(r0, &(0x7f0000000080)=""/26, 0x1a) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/05/07 16:23:26 executing program 3: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/158, 0x9e}, 0x5}], 0x2, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) [ 154.502894] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 2018/05/07 16:23:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x3, 0x0, 0x5, 0xfffffffffffffffd}) 2018/05/07 16:23:26 executing program 2: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/158, 0x9e}, 0x5}], 0x2, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) 2018/05/07 16:23:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents64(r0, &(0x7f0000000080)=""/26, 0x1a) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/05/07 16:23:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000), 0x4) 2018/05/07 16:23:26 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'sysfs\x00'}) 2018/05/07 16:23:26 executing program 3: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/158, 0x9e}, 0x5}], 0x2, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) 2018/05/07 16:23:27 executing program 2: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/158, 0x9e}, 0x5}], 0x2, 0x0, 0x0) pwritev(r0, &(0x7f0000001540), 0x1a2, 0x0) 2018/05/07 16:23:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x3, 0x0, 0x5, 0xfffffffffffffffd}) 2018/05/07 16:23:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000), 0x4) 2018/05/07 16:23:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="00870003000445c7566a7972f67afde13b30768668e923d57d42f05aef5462c110bf4ad571020bb363b9b563c1528daeeb4a558655a37e955c6581a7cfe5fcdaa44d1974c92df465f52373") getdents64(r0, &(0x7f0000000080)=""/26, 0x1a) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/05/07 16:23:27 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'sysfs\x00'}) 2018/05/07 16:23:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_setlink={0x24, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0xf0ffff, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 2018/05/07 16:23:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/07 16:23:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x3, 0x0, 0x5, 0xfffffffffffffffd}) 2018/05/07 16:23:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000), 0x4) 2018/05/07 16:23:27 executing program 2: set_mempolicy(0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/05/07 16:23:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2}}}, &(0x7f0000000440)=0x90) 2018/05/07 16:23:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_setlink={0x24, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0xf0ffff, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 2018/05/07 16:23:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:27 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'sysfs\x00'}) 2018/05/07 16:23:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/07 16:23:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x3, 0x0, 0x5, 0xfffffffffffffffd}) 2018/05/07 16:23:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000), 0x4) 2018/05/07 16:23:27 executing program 2: set_mempolicy(0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/05/07 16:23:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_setlink={0x24, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0xf0ffff, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 2018/05/07 16:23:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/07 16:23:27 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/07 16:23:27 executing program 2: set_mempolicy(0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/05/07 16:23:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:28 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2}}}, &(0x7f0000000440)=0x90) 2018/05/07 16:23:28 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/07 16:23:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/07 16:23:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_setlink={0x24, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0xf0ffff, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 2018/05/07 16:23:28 executing program 2: set_mempolicy(0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/05/07 16:23:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2}}}, &(0x7f0000000440)=0x90) 2018/05/07 16:23:29 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:29 executing program 1: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:29 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/05/07 16:23:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2}}}, &(0x7f0000000440)=0x90) 2018/05/07 16:23:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2}}}, &(0x7f0000000440)=0x90) 2018/05/07 16:23:29 executing program 6: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="8da4360f1930f05602d30b000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000050000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000000)) 2018/05/07 16:23:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:29 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x3ff}}, 0x1c) 2018/05/07 16:23:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:29 executing program 7: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='~', 0x1, r1) keyctl$unlink(0x9, r0, r1) 2018/05/07 16:23:29 executing program 1: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) [ 157.561455] BTRFS: device fsid ecf6f2a3-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop6 2018/05/07 16:23:29 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x3ff}}, 0x1c) 2018/05/07 16:23:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x3ff}}, 0x1c) 2018/05/07 16:23:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x3d}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f00000004c0)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 2018/05/07 16:23:29 executing program 7: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='~', 0x1, r1) keyctl$unlink(0x9, r0, r1) 2018/05/07 16:23:29 executing program 6: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="8da4360f1930f05602d30b000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000050000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000000)) 2018/05/07 16:23:29 executing program 1: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x3ff}}, 0x1c) 2018/05/07 16:23:29 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x3ff}}, 0x1c) 2018/05/07 16:23:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2}}}, &(0x7f0000000440)=0x90) 2018/05/07 16:23:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2}}}, &(0x7f0000000440)=0x90) 2018/05/07 16:23:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x3ff}}, 0x1c) 2018/05/07 16:23:31 executing program 5: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:31 executing program 7: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='~', 0x1, r1) keyctl$unlink(0x9, r0, r1) 2018/05/07 16:23:31 executing program 1: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:31 executing program 6: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="8da4360f1930f05602d30b000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000050000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000000)) 2018/05/07 16:23:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x3ff}}, 0x1c) 2018/05/07 16:23:31 executing program 2: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:31 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x43, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) 2018/05/07 16:23:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xfe, 0x4) 2018/05/07 16:23:31 executing program 6: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="8da4360f1930f05602d30b000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000050000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000000)) 2018/05/07 16:23:31 executing program 7: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='~', 0x1, r1) keyctl$unlink(0x9, r0, r1) 2018/05/07 16:23:31 executing program 5: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000ad2ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xfffffefffffffffe, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/07 16:23:31 executing program 2: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xfe, 0x4) 2018/05/07 16:23:31 executing program 7: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x43, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) 2018/05/07 16:23:31 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x43, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) 2018/05/07 16:23:31 executing program 5: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:31 executing program 2: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/05/07 16:23:31 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xffffffffffffffff}) 2018/05/07 16:23:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xfe, 0x4) 2018/05/07 16:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000ad2ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xfffffefffffffffe, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/07 16:23:31 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000ad2ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xfffffefffffffffe, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/07 16:23:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xfe, 0x4) 2018/05/07 16:23:32 executing program 7: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x43, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) 2018/05/07 16:23:32 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x43, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) 2018/05/07 16:23:32 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xffffffffffffffff}) 2018/05/07 16:23:32 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000ad2ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xfffffefffffffffe, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/07 16:23:32 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000ad2ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xfffffefffffffffe, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/07 16:23:32 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000ad2ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xfffffefffffffffe, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/07 16:23:32 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000ad2ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xfffffefffffffffe, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/05/07 16:23:32 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0xc0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) shutdown(r0, 0x0) [ 160.229612] ================================================================== [ 160.237035] BUG: KMSAN: uninit-value in inet_csk_bind_conflict+0x5f9/0x990 [ 160.244061] CPU: 0 PID: 11723 Comm: syz-executor5 Not tainted 4.16.0+ #87 [ 160.250989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.260343] Call Trace: [ 160.262955] dump_stack+0x185/0x1d0 [ 160.266628] ? inet_csk_bind_conflict+0x5f9/0x990 [ 160.271482] kmsan_report+0x142/0x240 [ 160.275295] __msan_warning_32+0x6c/0xb0 [ 160.279368] inet_csk_bind_conflict+0x5f9/0x990 [ 160.284048] inet_csk_get_port+0x1d28/0x1e40 [ 160.288462] ? __msan_poison_alloca+0x15c/0x1d0 [ 160.293128] ? local_bh_enable+0x36/0x40 [ 160.297197] ? __local_bh_enable_ip+0x3b/0x140 [ 160.301779] ? local_bh_enable+0x36/0x40 [ 160.305858] ? inet_get_local_port_range+0x2d0/0x2d0 [ 160.311054] inet6_bind+0x121c/0x1820 [ 160.314870] ? ipv6_mod_enabled+0x60/0x60 [ 160.319113] SYSC_bind+0x3f2/0x4b0 [ 160.322658] ? SYSC_setsockopt+0x517/0x570 [ 160.326895] SyS_bind+0x54/0x80 [ 160.330176] do_syscall_64+0x309/0x430 [ 160.334078] ? SYSC_socketpair+0x14a0/0x14a0 [ 160.338501] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 160.343698] RIP: 0033:0x455979 [ 160.346882] RSP: 002b:00007fe39568ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 160.354587] RAX: ffffffffffffffda RBX: 00007fe39568b6d4 RCX: 0000000000455979 [ 160.361861] RDX: 000000000000001c RSI: 0000000020402000 RDI: 0000000000000013 [ 160.369137] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 160.376414] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 160.383694] R13: 0000000000000026 R14: 00000000006f4430 R15: 0000000000000000 [ 160.390973] [ 160.392597] Uninit was stored to memory at: [ 160.396944] kmsan_internal_chain_origin+0x12b/0x210 [ 160.402067] __msan_chain_origin+0x69/0xc0 [ 160.406314] inet_twsk_alloc+0xaef/0xc00 [ 160.410384] tcp_time_wait+0xd9/0xf50 [ 160.414190] tcp_rcv_state_process+0xe9d/0x65f0 [ 160.418863] tcp_v4_do_rcv+0xb26/0xd90 [ 160.422752] __release_sock+0x2d6/0x680 [ 160.426734] release_sock+0x97/0x2a0 [ 160.430458] tcp_close+0x277/0x18f0 [ 160.434096] inet_release+0x240/0x2a0 [ 160.437903] sock_close+0xe0/0x300 [ 160.441446] __fput+0x49e/0xa10 [ 160.444729] ____fput+0x37/0x40 [ 160.448019] task_work_run+0x243/0x2c0 [ 160.451930] do_exit+0x10e1/0x38d0 [ 160.455471] do_group_exit+0x1a0/0x360 [ 160.459355] get_signal+0x1320/0x1f20 [ 160.463155] do_signal+0xb8/0x1c80 [ 160.466690] prepare_exit_to_usermode+0x271/0x3a0 [ 160.471530] syscall_return_slowpath+0xe9/0x700 [ 160.476209] do_syscall_64+0x36d/0x430 [ 160.480103] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 160.485283] Uninit was created at: [ 160.488836] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 160.493947] kmsan_kmalloc+0x94/0x100 [ 160.497761] kmem_cache_alloc+0xaab/0xb90 [ 160.501917] inet_twsk_alloc+0x13b/0xc00 [ 160.505988] tcp_time_wait+0xd9/0xf50 [ 160.509784] tcp_rcv_state_process+0xe9d/0x65f0 [ 160.514444] tcp_v4_do_rcv+0xb26/0xd90 [ 160.518312] __release_sock+0x2d6/0x680 [ 160.522275] release_sock+0x97/0x2a0 [ 160.525984] tcp_close+0x277/0x18f0 [ 160.529595] inet_release+0x240/0x2a0 [ 160.533382] sock_close+0xe0/0x300 [ 160.536911] __fput+0x49e/0xa10 [ 160.540166] ____fput+0x37/0x40 [ 160.543430] task_work_run+0x243/0x2c0 [ 160.547296] do_exit+0x10e1/0x38d0 [ 160.550814] do_group_exit+0x1a0/0x360 [ 160.554680] get_signal+0x1320/0x1f20 [ 160.558470] do_signal+0xb8/0x1c80 [ 160.561992] prepare_exit_to_usermode+0x271/0x3a0 [ 160.566819] syscall_return_slowpath+0xe9/0x700 [ 160.571466] do_syscall_64+0x36d/0x430 [ 160.575334] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 160.580496] ================================================================== [ 160.587838] Disabling lock debugging due to kernel taint [ 160.593281] Kernel panic - not syncing: panic_on_warn set ... [ 160.593281] [ 160.600638] CPU: 0 PID: 11723 Comm: syz-executor5 Tainted: G B 4.16.0+ #87 [ 160.608851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.618196] Call Trace: [ 160.620770] dump_stack+0x185/0x1d0 [ 160.624402] panic+0x39d/0x940 [ 160.627594] ? inet_csk_bind_conflict+0x5f9/0x990 [ 160.632420] kmsan_report+0x238/0x240 [ 160.636205] __msan_warning_32+0x6c/0xb0 [ 160.640253] inet_csk_bind_conflict+0x5f9/0x990 [ 160.644903] inet_csk_get_port+0x1d28/0x1e40 [ 160.649300] ? __msan_poison_alloca+0x15c/0x1d0 [ 160.653947] ? local_bh_enable+0x36/0x40 [ 160.657994] ? __local_bh_enable_ip+0x3b/0x140 [ 160.662558] ? local_bh_enable+0x36/0x40 [ 160.666617] ? inet_get_local_port_range+0x2d0/0x2d0 [ 160.671710] inet6_bind+0x121c/0x1820 [ 160.675511] ? ipv6_mod_enabled+0x60/0x60 [ 160.679655] SYSC_bind+0x3f2/0x4b0 [ 160.683174] ? SYSC_setsockopt+0x517/0x570 [ 160.687390] SyS_bind+0x54/0x80 [ 160.690650] do_syscall_64+0x309/0x430 [ 160.694529] ? SYSC_socketpair+0x14a0/0x14a0 [ 160.698943] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 160.704118] RIP: 0033:0x455979 [ 160.707289] RSP: 002b:00007fe39568ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 160.714978] RAX: ffffffffffffffda RBX: 00007fe39568b6d4 RCX: 0000000000455979 [ 160.722238] RDX: 000000000000001c RSI: 0000000020402000 RDI: 0000000000000013 [ 160.729499] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 160.736760] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 160.744025] R13: 0000000000000026 R14: 00000000006f4430 R15: 0000000000000000 [ 160.751810] Dumping ftrace buffer: [ 160.755332] (ftrace buffer empty) [ 160.759017] Kernel Offset: disabled [ 160.762628] Rebooting in 86400 seconds..