INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. 2018/04/21 19:37:23 fuzzer started 2018/04/21 19:37:23 dialing manager at 10.128.0.26:33805 2018/04/21 19:37:29 kcov=true, comps=false 2018/04/21 19:37:32 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x9) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x3, 0x10001, 0x1, 0x5, 0x52, 0x20, 0x7, 0x8, 0x8, 0x8}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000100)=0x410) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0xde34, 0xfffffffffffffff9, 0x100000001, 0x75, 0x0, 0xfffffffffffffff8, 0x40, 0xec44}, &(0x7f0000000200)={0x101, 0x9, 0x3, 0x1800000000000000, 0x7, 0x9, 0x1ff, 0x9ba6}, &(0x7f0000000240)={0x9, 0x4, 0x8001, 0x6, 0x4a, 0x1f, 0x731, 0x631}, &(0x7f00000002c0)={r1, r2+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={0x200}, 0x8}) r3 = dup2(r0, r0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000380)={0xf23, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000003c0)={r4, 0x1}) r5 = openat$cgroup(r3, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x18, "8735861a56b794659d74f30ef76ba4695f604babaff59095"}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={r6, @in={{0x2, 0x4e20, @rand_addr=0x1000}}}, &(0x7f0000000580)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000005c0)={r6, @in={{0x2, 0x4e21, @rand_addr}}, 0xaa4, 0x4954c3c9, 0x9, 0x20, 0x7f}, &(0x7f0000000680)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000006c0)={r6, 0x7f, 0x8}, &(0x7f0000000700)=0x8) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000740)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000007c0)={0x0}) r9 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000009, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000a40)={0x68, 0x0, &(0x7f00000008c0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000800)=[@ptr={0x70742a85, 0x1, &(0x7f0000000780), 0x1, 0x3, 0x3a}, @flat={0x776a2a85, 0x101, r8}, @flat={0x77682a85, 0x100, r9}], &(0x7f0000000880)=[0x30, 0x18, 0x78]}}, @enter_looper={0x630c}, @dead_binder_done={0x40086310, 0x2}, @request_death={0x400c630e, 0x3, 0x3}, @enter_looper={0x630c}], 0xc4, 0x0, &(0x7f0000000940)="fa053ab77b5b6a2f2a749af09416128fd8ef194cc4469e5ef2542b0152b7a712a0161f3a525fcfdf4878a0d9d69e309beb2bbb8a827839ea78201482010a36c119fbc3cd5fccbbfa8b8159a65cbe776a708789127c963bf535b2d3e80bf0e14ad62f31ba10e869a562fa7222437d7facc9a914012a93d20bde4969b284eb36bf5c083a6d67f76ebf12e271454c965fdd529e61ef2191fe4ef673b187b529d10b0f2a230d52a3399aa7edb2ae0445e8d7d1ec90a5e07607cc7d9de65b50496ae9778672c3"}) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/hwrng\x00', 0x41, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r10, 0x8918, &(0x7f0000000ac0)={'bridge_slave_1\x00', {0x2, 0x4e20, @rand_addr}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000b00)={r7, 0x9, 0x8, 0x2, 0x728, 0x2c2}, &(0x7f0000000b40)=0x14) sync() write$binfmt_elf32(r10, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3f, 0x4, 0x8, 0x6, 0x2, 0x0, 0x7fff, 0x256, 0x38, 0x33a, 0x8, 0x101, 0x20, 0x1, 0xb48d, 0x4800000000000, 0x20}, [{0x3, 0xabfb, 0xb86, 0xe, 0xed, 0x5, 0x7, 0x5}, {0x5, 0x8, 0xffffffffe1be74ac, 0x100000000, 0x4, 0x9, 0x7, 0x4}], "286fad8bd53a33e317f423635b7785a4454c1f031fe584931b662792ed4c07624d41b38bfe59da63bc3e796db46153a6c80e9dded9c26b2574fc79e9fbdf23953edb91b67e36b546da4035880f29243c65fa1441fadf415f830f4e96b48fba680678fcb723d8f414d5e1f75c51e3b34c282f0150624079122a781cf34cd4747af4e7f5080541420ebe1c6df15a9cddbb418beabec4d740f78ca5248b92546b522a2dfbe87d02adac8523191ebc895008480e5a42220a7c8262f1107c79", [[], []]}, 0x335) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000f00)={&(0x7f0000000ec0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl(r10, 0x7, &(0x7f0000000f40)="43813c5833cb3cc05586d305505b3311e86542d84bf0a5526fd7a68ac6a2c0139789f1123a74cc6235b2b0518b") getsockopt$ARPT_SO_GET_ENTRIES(r10, 0x0, 0x61, &(0x7f0000000f80)={'filter\x00', 0xa4, "f9944c15545d41b9c339ca2406346eb1016edbf845a31c5164f85c32865b9457c59801c8156b43be558b323f366dee13e5a540080ccf4dc353e456a90801218df5dfa6260d64c11bd40b7c1e19c313620d8152b4c5eb65b1ea3856f5dfc92d326d99419fb63d1ad62b02ad353b886012bbb0fd1fc100c4bfbdcc20cae7b75d6738d3a86cd472041c33416fcf2c1facc5797ab11a61b62b04587eee9bab5cd83695dd49da"}, &(0x7f0000001080)=0xc8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r10, &(0x7f00000010c0)={0x80000004}) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000001100)="ccc5f33d17433dad08149f691402de9ef8412b5e71229a265f15350120f889a59a0cb04cdddc9e5b1fb039dec422651b1f16d8d10e5552a45b08514d4fd9da4b287c2b04d2fc17222e7c07ec77fcf6cd7eccaace04d5b904aac6256df490759879", 0x61) 2018/04/21 19:37:32 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30180, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="17a8e73ca8d7f95698dc62929951684f2a6328a523d715ebe65df25f1d0b5b694a66923c8636602446ae61079c6a29f7fa1a1f9903b9f08154b998b65234127beb36e4fd04316b842f57a3a13cf02885319351fbb2a8dcfad4846c39dc0e7f9905a641df07d3298483d6332ee4dc2d570680d9f6f52564570e94f938e1cf8349ac4cabf5f5f0a06e15ba655742752d4d637bb5cf964a6b1dbb9c5d3bf01dc277a54e45fa583044441b427a", 0xab) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x48000000, 0x8, 0x16}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0xa, &(0x7f0000000140)=[{}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000200)={r2, 0x3}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000280)={r1, &(0x7f0000000240)=""/40}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) recvmsg$netrom(r0, &(0x7f00000007c0)={&(0x7f0000000300)=@full={{0x3, {"a7abed10094f69"}, 0xed25}, [{"9c29bf70e997c0"}, {"e8222010968b0d"}, {"3216d14e31a9f8"}, {"ca99ecf35694d8"}, {"1525367535a9fe"}, {"204b2f942d43e8"}, {"8e5f717e31e0ae"}, {"6fa7cc0c09d5d2"}]}, 0x48, &(0x7f0000000600)=[{&(0x7f0000000380)="9a0ca26e1cd2589df41dabc1dd74bd8a70f4b4554c62d4a68f7043a706c836db141b864f66cbee5d835512170d2f1a99a89803e4735a47e22eec7691bae71f8ae337b02347dab221ddd615111c02dc444674ddac88dbc363231dc78ac286884cf84d1395d0ee2eb4d6f90a4b632e0b6aeaa6b7acd846d6dc3ca02f7c803bc723be5b6fc9ee819bdc0deb9e6154ffaf420a843f96c971186ec3a054acffcd37ced94580724bbf3d5c3a95c47957f1954bea184438b08769f4002e4c22f95a8adb1d4731cb90bf40d2d9259abf27ca", 0xce}, {&(0x7f0000000480)="3e01402143d5e8398e6261ced14738c9f25aeb682f0fcf64fe87c8b167c82a1c654fbaeaa698ab38b4beac0effa964ff991b6e88dc18210291ce18d47556dd80e642f3df16f4cbae36d07f3e5b2fdc0db5d31d59792378bf8ced63a3c511239f257aadc2d59c2c13a432b619b377591193c3b79ce72c4bc837e7842de3effa9a76191cad27794537503479b64e0c2a6176d9c6d95e30b8be37a88a0167d00621519f8ef39da317b237ad2d392f3f5c62716a80", 0xb3}, {&(0x7f0000000540)="fdab2dead199685e4fbe10d00b0664bfde2109f1c850f6a3ca2cfda6863a0e2c13dc352a5ffe909d1c8fae74288b7acb7b0482777d0f30f475720222744c3087467c3f4ba1255083c5ca1625a1c344683e2531153d149dfa7fca9fc2a026898ccf417481d98fd0f70f5ad753b509d6b8de7a98f1792caf5913b53b26b4b946b4de26d8b813658579c1980028588b581f9cc629797af138e40ce1eb046fb626f5e843", 0xa2}], 0x3, &(0x7f0000000640)=[{0x20, 0x0, 0x0, "67f62b3a408ee4c362984c"}, {0xe0, 0x6, 0x636c, "ab457925f68bf24201539657d418d540bd57a9b9bd94a71887387f80163a54fcf6572b0c969a562a2f123c33d7472e7b5090c99eac1a3cd8eef5be8c019b074ac43a6949d905fb744ef308e9dfd91a6063544f7ddaa147802e4e3f7200fee007da6df8800f72718332c2eaf0760052f1eac017256888fc88bd5b69f92fdb7c82c8735e00e05da8da2024775e23b9e07b1ea68b4be98872946ab1c6031a321db49e699daac1d4230236effba43e0515d6858e9d2ede331dd3285496f63ab52db5f383a0ef5fa0536aed69cd1ed3260704"}, {0x70, 0x0, 0x6e9, "6fa04e133918034fbf20ed4490fafcde21d15fb9fc6b06a0efba23ec739705fb9e3f16ac75c96177e11da63a306d75023b94d3b3deaaeedd258fa660cadd6bb85966e6ee1532ae863aa3d79bf79e2d4b2e4d0bd43a518608194c6e7383a836b4"}], 0x170, 0x4000}, 0x10140) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000900)=0xe8) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000940)={r4, @multicast2=0xe0000002, @multicast2=0xe0000002}, 0xc) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000009c0)={0x3, &(0x7f0000000980)=[{}, {}, {}]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000a00)={0xffffffffffffffd2, 0x6, 0x80, 0x1, 0x0}, &(0x7f0000000a40)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000a80)={r5, 0xab9, 0x10}, 0xc) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000ac0)={&(0x7f0000ffd000/0x3000)=nil, 0x10001, 0x0, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x3}) getrlimit(0xd, &(0x7f0000000b00)) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000b40)=""/176) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000c00)={0x80000000}) bind$bt_l2cap(r0, &(0x7f0000000c40)={0x1f, 0xbb, {0x5, 0xfffffffffffffffd, 0x2, 0x7, 0x9, 0x1}, 0xffffffffffffff9d, 0x224}, 0xe) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x1c, r7, 0x400, 0x70bd2c, 0x25dfdbfd, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000dc0), &(0x7f0000000e00)=0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000e40)=""/247) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000f40)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000f80)=0x14) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000fc0)={{0xffffffffffffffff, 0x2, 0x6, 0x1, 0x5}, 0x0, 0x80000000, 'id0\x00', 'timer1\x00', 0x0, 0xf34, 0x9, 0x2, 0x8}) syz_open_dev$usbmon(&(0x7f00000010c0)='/dev/usbmon#\x00', 0xe2b, 0x288000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000001140)={0x5, &(0x7f0000001100)=[{}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000001180)={{0x6, 0x80}, {0xfffffffffffffffe, 0x4}, 0x9, 0x4, 0x1}) 2018/04/21 19:37:32 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x6) set_tid_address(&(0x7f0000000080)) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x301000) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) r2 = request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='/dev/input/mice\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r2) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$sock_proto_private(r1, 0x89e4, &(0x7f0000000300)="885f7c6b2d89c8d0096406dc0bccaec595f548f3d60e99aef7f5fc4ba61f8c2a918d8d1aa03b52cb527f505c2e4423b5ac7913369ac744c6d3163547ec9adc90f17db5620328") ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)=0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000003c0)=0x9, 0x4) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xb) syz_mount_image$bfs(&(0x7f0000000480)='bfs\x00', &(0x7f00000004c0)='./file0\x00', 0x20, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="778fa21251acfd12a649fe5f86fc229c9869ec9c3ff29741b1e6", 0x1a, 0x9}], 0x20, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000580)=""/18) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) unshare(0x0) write$binfmt_aout(r1, &(0x7f0000000640)={{0x108, 0x0, 0x7ff, 0xa3, 0x351, 0x7f, 0x2bc}, "e15f8a23177923d1c1abbd397af17bdd596401344ad51e91141c8ccba4b698de1cd9b015948296fc53924f7b09d9b14d4c75ae81dce054ac6e57d7e3e87373b378157c2459fdd16c2ca4b4b397c52bd6c11c80070b79f4d464f07847c51623d90447520b987b7de0813ae24005744933d1bcfe9e08de8722756b6c7344fb5255bb515ae1f89bac08344e7bc625e3a3da22af58178b4877e10e5063a19e2c8579d325cf0f6565", [[], [], [], [], [], [], [], [], [], []]}, 0xac6) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000001140)=0x10000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000001280)={&(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4, 0x6, 0xa}) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000012c0)=[0x7, 0x1]) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000001300)=0x1dc, 0x4) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/status\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001380)={0x0, @in6={{0xa, 0x4e22, 0x400, @loopback={0x0, 0x1}, 0xffffffffffffff35}}, 0x5, 0x7fff, 0xada3, 0x72, 0x1}, &(0x7f0000001440)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001480)={r5, 0x4}, 0x8) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) r6 = open(&(0x7f00000014c0)='./file0\x00', 0x400000, 0x80) process_vm_readv(r3, &(0x7f00000016c0)=[{&(0x7f0000001500)=""/42, 0x2a}, {&(0x7f0000001540)=""/104, 0x68}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x3, &(0x7f0000002840)=[{&(0x7f0000001700)=""/136, 0x88}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/96, 0x60}], 0x3, 0x0) syz_open_pts(r6, 0x101200) 2018/04/21 19:37:32 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002400)='/dev/rtc\x00', 0x0, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000002440)=0xc96e, 0x4) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000002480)=""/4096, &(0x7f0000003480)=0x1000) r1 = socket(0x3, 0x4, 0x1) epoll_pwait(r0, &(0x7f00000034c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f0000003540)={0x7}, 0x8) ioctl$TIOCNXCL(r0, 0x540d) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000003580)=0x4, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000036c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000037c0)=0xe8) sendto(r1, &(0x7f00000035c0)="c3671f853a82996346ef836628cca8bf107b1cf455f5f9c440cba5c90e97bafda44fa453041ba6b2b99fb476a885e7792cd37c5bad128c1f5628919bf2ebdb3d79f5d1eefb635eba999ee07e0730b6ac79bd1eaa60b60181436ba1631a88b3cfae0ed5ca3d92f048c2e84b5d48cedf9b67e071198de33403734c6c9859e87607573ed379daf7daf9e704f562d477946239c8d2a19acccb7badae868963ba74efab6b74f3d37cff94d7776f45d265023f2dd5ad3a34569c9958e91cf71042ed2532baecaa91a44cb1d17d89d17eafc235c74cf265b382c8d20533a0a57c268a8564f8249dafcbc008fb0bdecf", 0xec, 0xc080, &(0x7f0000003800)=@can={0x1d, r2}, 0x80) ioctl$TIOCCBRK(r0, 0x5428) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000003880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000003900)={0x1ff, 0x2, 0x10001, 0x7fff, 0x3, 0x7}) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f0000003940)=0x80000000, 0x4) fcntl$getflags(r1, 0x3) write$sndseq(r3, &(0x7f0000003980)=[{0xb2, 0x7f, 0x4, 0x291e7bff, @tick=0x598de38c, {0x0, 0x1}, {0x4, 0x20}, @queue={0x400000, {0x6, 0x478}}}, {0x5, 0x200000000000000, 0x9, 0x101, @time={0x77359400}, {0x100000000, 0x4}, {0x400, 0x7f}, @raw8={"47edf0c5fc969f7376b7ef70"}}, {0x16, 0x0, 0x9, 0x1, @time, {0x0, 0x4}, {0x5, 0x8001}, @addr={0xffff}}, {0xa274ec2, 0x6, 0x80000001, 0x8, @tick=0x4, {0x9, 0x6}, {0x800, 0x2}, @connect={{0x2}, {0x5, 0x9}}}, {0x1ff, 0xfffffffffffffff7, 0x3, 0x354e9a19, @time={0x0, 0x1c9c380}, {0x3, 0xfffffffffffffeff}, {0x40, 0x6}, @note={0x7, 0x80000000, 0x2, 0x8, 0x7}}, {0x7, 0x8, 0x6, 0x2, @tick, {0x4, 0x4}, {0x9, 0x80000001}, @connect={{0x8, 0x8}, {0x20, 0x1}}}, {0x2, 0x101, 0x8, 0x8000, @time={0x0, 0x1c9c380}, {0x9, 0x76}, {0x6, 0x10000}, @addr={0x6, 0x2}}, {0x88, 0x5, 0x96d6, 0x5, @tick=0x6, {0x7, 0x1ff}, {0x7, 0x2}, @note={0x20, 0x472, 0x80000000, 0xffffffffffffe6cf, 0x8000}}, {0x80, 0x9, 0x8001, 0x7, @time={0x0, 0x1c9c380}, {0x7, 0x2}, {0xfff, 0x8}, @note={0x1f, 0x8fd9, 0x3, 0x4, 0x9}}, {0x8, 0x6, 0x4, 0x1, @tick=0x101, {0x3, 0xe}, {0x7fffffff, 0x3}, @control={0x3, 0x3, 0x3}}], 0x1e0) bind$ipx(r3, &(0x7f0000003b80)={0x4, 0x0, 0x423, "47937e232fcd", 0x8}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000003bc0)={0x1, 0x1, 0x80000000, 0x8, 0x9}, 0x14) clock_gettime(0x0, &(0x7f0000003c00)={0x0, 0x0}) write$evdev(r0, &(0x7f0000003c40)=[{{r4, r5/1000+10000}, 0x7fff, 0x800, 0x3}], 0x18) ioctl$TIOCCBRK(r0, 0x5428) fstatfs(r0, &(0x7f0000003c80)=""/4096) write$selinux_access(r0, &(0x7f0000004c80)={'system_u:object_r:system_dbusd_var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x34, 0x37}, 0x3e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000004cc0)={{0xfffffffffffffffb, 0x4}, 'port1\x00', 0x20, 0x10, 0xfff, 0x1b, 0xb2, 0x3f, 0x1, 0x0, 0x6, 0x2}) splice(r1, &(0x7f0000004d80)=0xa, r0, &(0x7f0000004dc0), 0x6c0, 0x4) read$eventfd(r0, &(0x7f0000004e00), 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000004e40)={'raw\x00', 0x2, [{}, {}]}, 0x48) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000004ec0)={0x0, 0x3}, &(0x7f0000004f00)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000004f40)={r6, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x6, 0x4, 0xfffffffffffffff9, 0x3, 0x40}, &(0x7f0000005000)=0x98) sendmsg$unix(r1, &(0x7f0000005440)={&(0x7f0000005040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005380)=[{&(0x7f00000050c0)="d45dba74bc5ba265445effb7f2609fe8823511f9734cd81bf665f3bcabfa69db28dc8906e8cf8904fe89a8b677e6eb7b7ec26e2eaed404ee333db485ffcaa4a659f5c2c8b0d1bd5f13ccdb8f4e39f3ddb1395134c868c4cc4c14f4964643751047f2e1c60030e7ace91dea37b60a63d1f1141987fbdc9872f069a5675b8b0e653931e0faad8d7c220da61077a1510f17d7d8f06714287d5827dbf163200dd6f3dc6aae4af7aa0d41fe89f58071f13ce685593bf4c3adc8db1fcdc246d78793e1c9cd2ec1213bf483d0ea783ee52db69ba254b3bfa87cf4656097df3293676f08c51b9d", 0xe3}, {&(0x7f00000051c0)}, {&(0x7f0000005200)="c8b72f394fecf812614f9588512c3eb58f165f21456a9224fdfc736c20bffe0bbbe5fe173fcac6f642f15c4b5785511498790daeed2dedc84b1ac9c8901ca219f91386ae8ed59effe7791a0945880723fb9a481a7748239b03ffe7fd166952f06ea139923de93aa38896c5a654125526d2a519", 0x73}, {&(0x7f0000005280)="06351478523b0f2a", 0x8}, {&(0x7f00000052c0)="1f938b56ee9e54e77f0f8f657025e3940650da16c9298b6cf3a1b827147fc84b27eb045d5f8b479cafe4871a2352067c568630d57ab25dde16", 0x39}, {&(0x7f0000005300)="470e6643a995fe91ef47f5d451a9c04975489c11787e04c3144d6dfc0ef6c5d338071ccdde2e4f6f285f3a6c01dce71fc7f08b2584bc6f0bbf2cbbff616886569142794850089a152fdb75c1c5b3825b9dfd814c1aad5c14d8055ae063ca7bc9ddd470672ee9", 0x66}], 0x6, &(0x7f0000005400)=[@rights={0x20, 0x1, 0x1, [r1, r0, r0]}], 0x20, 0x20000000}, 0x1) 2018/04/21 19:37:32 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/189) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f0000000100)=[@in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e23, @multicast2=0xe0000002}, @in6={0xa, 0x4e21, 0xff, @dev={0xfe, 0x80, [], 0xd}, 0x80000000}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x0, 0x3, 0x4, 0x6, 0x6, 0x6f4, 0x5, r1}, 0x20) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xe8c6}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x80c00, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r1, 0xa0000000000000}, &(0x7f0000000300)=0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)={0x5, 0x6, 0x4, 0x0, 0x1}) getsockopt$inet6_int(r0, 0x29, 0x7e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001600)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001640)={'syz_tun\x00', r4}) sendmsg$nl_crypto(r2, &(0x7f0000001840)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001800)={&(0x7f00000016c0)=@upd={0x110, 0x12, 0x400, 0x70bd2b, 0x25dfdbfd, {{'speck64-generic\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0xcb8}, {0x8, 0x1}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x81}, {0x8, 0x1, 0x6}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x8000) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001900)='./cgroup/syz1\x00', 0x200002, 0x0) epoll_pwait(r0, &(0x7f0000001940)=[{}, {}, {}], 0x3, 0xffffffff, &(0x7f0000001980)={0xfff}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f00000019c0)='./file0\x00', 0x40, 0x80) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000001a00)) setsockopt$inet6_udp_int(r7, 0x11, 0x1, &(0x7f0000001a40)=0xffffffff, 0x4) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000001a80)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001ac0)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001b00)=@sack_info={r1, 0x0, 0x7}, 0xc) unlink(&(0x7f0000001b40)='./file0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000001b80)={r3, @in={{0x2, 0x4e24}}, [0x2, 0x101, 0x8, 0x3, 0x8, 0x5, 0xffffffff, 0x20, 0x0, 0x81, 0x1, 0x81, 0x0, 0x1ff, 0x1]}, &(0x7f0000001c80)=0x100) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r7, 0xc0a85320, &(0x7f0000001cc0)={{0xeec9, 0x6}, 'port1\x00', 0x5, 0x10002, 0x1e40000000000, 0x8, 0xfffffffffffffffa, 0xf305, 0x3, 0x0, 0x2, 0x81}) bind$packet(r7, &(0x7f0000001d80)={0x11, 0x9, r5, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001dc0)=@assoc_value={r1, 0xae5f}, &(0x7f0000001e00)=0x8) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001e40)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001e80)={r8, 0x9, 0x3, [0x8, 0x5, 0x3]}, &(0x7f0000001ec0)=0xe) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001f00)={0x3, [0x92, 0xf28, 0x1]}, 0xa) 2018/04/21 19:37:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x80) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x380000000, 0xfff, 0x3, 0x3f, 0x3, 0x4, 0x8, 0x7ff, 0x8f7, 0x800}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x10200000000000, 0x5463, 0xffffffffffff0000, 0x9, 0x10000, 0x7f, 0x5, 0x9, 0xff, 0x9, 0x63, 0x7ff}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x3a, @loopback=0x7f000001, 0x4e24, 0x2, 'wlc\x00', 0x1, 0x80000000, 0x51}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x2001, 0x3f, 0x1ff}}, 0x44) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x2b, @multicast2=0xe0000002, 0x4e21, 0x2, 'ovf\x00', 0x1, 0x4, 0x3b}, {@multicast2=0xe0000002, 0x4e20, 0x4, 0x6, 0xfff, 0xec7}}, 0x44) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000000240)="0472e4f3353e6478d15e4cab06c96d8c829f3406f44f7a93499b648d1bc07c98989aa96b9b88f7918a999cdcd1e069e6be74ec17cff33fdb1b66798f67061246344a228636fed42624f5c48cff51cf987e7f8f00ca", 0x55, 0x4000, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000002c0)={0x5, 0x20100800, 0x0, 0x8001, 0x400, 0x0, 0x9927, 0x1000, 0x8, 0x2}, 0x10) membarrier(0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)=0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x1, 0x1, 0x200, 0x9b1, r2}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000380)={0x7d2, 0x1, 0x0, 0x20, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c40)={0x0, @multicast2, @multicast2}, &(0x7f0000000c80)=0xc) accept4$packet(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000d40)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002140)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000002240)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002280)={'sit0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000022c0)={@dev, 0x0}, &(0x7f0000002300)=0x14) recvmmsg(r1, &(0x7f0000003fc0)=[{{&(0x7f0000002340)=@hci={0x0, 0x0}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000023c0)=""/208, 0xd0}], 0x1, 0x0, 0x0, 0x80000000}, 0x80000000}, {{&(0x7f0000002500), 0x80, &(0x7f0000003700)=[{&(0x7f0000002580)=""/14, 0xe}, {&(0x7f00000025c0)=""/119, 0x77}, {&(0x7f0000002640)=""/3, 0x3}, {&(0x7f0000002680)=""/42, 0x2a}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/47, 0x2f}], 0x6, 0x0, 0x0, 0x7}, 0xb6e4}, {{&(0x7f0000003780)=@nfc, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003800)=""/102, 0x66}, {&(0x7f0000003880)=""/154, 0x9a}, {&(0x7f0000003940)=""/174, 0xae}, {&(0x7f0000003a00)=""/166, 0xa6}, {&(0x7f0000003ac0)=""/56, 0x38}, {&(0x7f0000003b00)=""/153, 0x99}, {&(0x7f0000003bc0)=""/66, 0x42}, {&(0x7f0000003c40)=""/144, 0x90}, {&(0x7f0000003d00)=""/168, 0xa8}, {&(0x7f0000003dc0)=""/164, 0xa4}], 0xa, &(0x7f0000003f40)=""/126, 0x7e, 0x8}, 0x101}], 0x3, 0x40010003, &(0x7f0000004080)={0x77359400}) accept$packet(r0, &(0x7f00000040c0)={0x0, 0x0, 0x0}, &(0x7f0000004100)=0x14) accept$packet(r0, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000004240)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0xcfbb1ba422c3d325, &(0x7f0000004280)={@dev, @rand_addr, 0x0}, &(0x7f00000042c0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004300)={0x0, @local, @multicast1}, &(0x7f0000004340)=0xc) clock_gettime(0x0, &(0x7f0000009800)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000095c0)=[{{&(0x7f0000004380)=@vsock={0x0, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004400)=""/243, 0xf3}, {&(0x7f0000004500)=""/228, 0xe4}, {&(0x7f0000004600)=""/9, 0x9}, {&(0x7f0000004640)=""/195, 0xc3}], 0x4, 0x0, 0x0, 0x9}, 0x6}, {{&(0x7f0000004780)=@hci={0x0, 0x0}, 0x80, &(0x7f0000004840)=[{&(0x7f0000004800)=""/62, 0x3e}], 0x1, &(0x7f0000004880)=""/217, 0xd9, 0x9}, 0x3}, {{&(0x7f0000004980)=@l2, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004a00)=""/108, 0x6c}], 0x1, 0x0, 0x0, 0x100000000}, 0x69872e4e}, {{&(0x7f0000004ac0)=@can, 0x80, &(0x7f0000005c40)=[{&(0x7f0000004b40)=""/234, 0xea}, {&(0x7f0000004c40)=""/4096, 0x1000}], 0x2, &(0x7f0000005c80)=""/153, 0x99}, 0xec}, {{&(0x7f0000005d40)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000007180)=[{&(0x7f0000005dc0)=""/4096, 0x1000}, {&(0x7f0000006dc0)=""/154, 0x9a}, {&(0x7f0000006e80)=""/209, 0xd1}, {&(0x7f0000006f80)=""/98, 0x62}, {&(0x7f0000007000)=""/90, 0x5a}, {&(0x7f0000007080)=""/194, 0xc2}], 0x6, &(0x7f0000007200)=""/133, 0x85, 0x9}, 0x9}, {{&(0x7f00000072c0)=@nfc, 0x80, &(0x7f0000007500)=[{&(0x7f0000007340)=""/178, 0xb2}, {&(0x7f0000007400)=""/252, 0xfc}], 0x2, 0x0, 0x0, 0x200}, 0xf4}, {{&(0x7f0000007540)=@sco, 0x80, &(0x7f0000007b40)=[{&(0x7f00000075c0)=""/193, 0xc1}, {&(0x7f00000076c0)=""/115, 0x73}, {&(0x7f0000007740)=""/85, 0x55}, {&(0x7f00000077c0)=""/155, 0x9b}, {&(0x7f0000007880)=""/101, 0x65}, {&(0x7f0000007900)=""/115, 0x73}, {&(0x7f0000007980)=""/176, 0xb0}, {&(0x7f0000007a40)=""/40, 0x28}, {&(0x7f0000007a80)=""/142, 0x8e}], 0x9, 0x0, 0x0, 0x9}, 0x2c5b}, {{&(0x7f0000007c00)=@alg, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007c80)=""/177, 0xb1}, {&(0x7f0000007d40)=""/240, 0xf0}, {&(0x7f0000007e40)=""/182, 0xb6}, {&(0x7f0000007f00)=""/62, 0x3e}], 0x4, 0x0, 0x0, 0xfffffffffffffff7}, 0x80000000}, {{&(0x7f0000007f80)=@pptp, 0x80, &(0x7f0000009480)=[{&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000009000)=""/87, 0x57}, {&(0x7f0000009080)=""/131, 0x83}, {&(0x7f0000009140)=""/91, 0x5b}, {&(0x7f00000091c0)=""/37, 0x25}, {&(0x7f0000009200)=""/236, 0xec}, {&(0x7f0000009300)=""/117, 0x75}, {&(0x7f0000009380)=""/96, 0x60}, {&(0x7f0000009400)=""/96, 0x60}], 0x9, &(0x7f0000009540)=""/92, 0x5c, 0x3}}], 0x9, 0x121, &(0x7f0000009840)={r15, r16+30000000}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000099c0)={0x0, @empty, @dev}, &(0x7f0000009a00)=0xc) getsockname$packet(r0, &(0x7f0000009a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000009a80)=0x14) recvmmsg(r0, &(0x7f000000b000)=[{{&(0x7f0000009d80)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000009ec0)=[{&(0x7f0000009e00)=""/162, 0xa2}], 0x1, &(0x7f0000009f00)=""/173, 0xad, 0x7}, 0x4}, {{&(0x7f0000009fc0)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f000000a080)=[{&(0x7f000000a040)=""/15, 0xf}], 0x1, &(0x7f000000a0c0)=""/208, 0xd0, 0x74}, 0x1f2}, {{&(0x7f000000a1c0)=@ipx, 0x80, &(0x7f000000a280)=[{&(0x7f000000a240)=""/14, 0xe}], 0x1, 0x0, 0x0, 0x6}, 0x1}, {{0x0, 0x0, &(0x7f000000a540)=[{&(0x7f000000a2c0)=""/184, 0xb8}, {&(0x7f000000a380)=""/87, 0x57}, {&(0x7f000000a400)=""/231, 0xe7}, {&(0x7f000000a500)=""/43, 0x2b}], 0x4, &(0x7f000000a580)=""/254, 0xfe, 0x1}, 0x6}, {{&(0x7f000000a680)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a7c0)=[{&(0x7f000000a700)=""/145, 0x91}], 0x1, &(0x7f000000a800)=""/92, 0x5c, 0x5}, 0xb1}, {{&(0x7f000000a880)=@l2, 0x80, &(0x7f000000aa40)=[{&(0x7f000000a900)=""/92, 0x5c}, {&(0x7f000000a980)=""/189, 0xbd}], 0x2, &(0x7f000000aa80)=""/158, 0x9e, 0xffffffffffffffff}, 0x7f}, {{&(0x7f000000ab40)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f000000aec0)=[{&(0x7f000000abc0)=""/44, 0x2c}, {&(0x7f000000ac00)=""/122, 0x7a}, {&(0x7f000000ac80)=""/88, 0x58}, {&(0x7f000000ad00)=""/81, 0x51}, {&(0x7f000000ad80)=""/190, 0xbe}, {&(0x7f000000ae40)=""/111, 0x6f}], 0x6, &(0x7f000000af40)=""/161, 0xa1, 0x3}, 0x10001}], 0x7, 0x10000, &(0x7f000000b1c0)={0x77359400}) getsockname$packet(r0, &(0x7f000000b200)={0x0, 0x0, 0x0}, &(0x7f000000b240)=0x14) getpeername$packet(r1, &(0x7f000000b280)={0x0, 0x0, 0x0}, &(0x7f000000b2c0)=0x14) ioctl$sock_ifreq(r0, 0x893d, &(0x7f000000b300)={'ip6tnl0\x00', @ifru_addrs=@hci={0x1f, 0x0}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000b340)={0x0, @loopback, @multicast1}, &(0x7f000000b380)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000b480)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f000000b580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000b600)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f000000b640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000b680)=0x14) accept4$packet(r1, &(0x7f000000b6c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000000b700)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000b800)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f000000b900)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000b940)={'bcsh0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000cf80)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f000000d080)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000da00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000000d9c0)={&(0x7f000000d0c0)={0x900, r3, 0x410, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0xb8, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0xbc}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0x178, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x58040bb9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x1c, 0x4, [{0x1f, 0x7d, 0xfffffffffffffffb, 0x9}, {0x1, 0x1, 0x101, 0x7}, {0x4, 0x20, 0x6189, 0x7}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0xfc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r12}}, {0x8, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r14}, {0xec, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r19}, {0x1bc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r20}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4}}, {0x8, 0x6, r21}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x1c, 0x4, [{0x100000001, 0x0, 0x100, 0x7}, {0x2, 0x7f, 0x6, 0x8001}, {0x5, 0x100000001, 0x10001, 0xf5}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xff}}, {0x8, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x124, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r26}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r27}, {0x170, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffffffff00000000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r31}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7fffffff}}}]}}]}, 0x900}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2018/04/21 19:37:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x105000) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x7}}, 0x1e) readahead(r0, 0xb6, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000140)=""/5) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x6, 0x4) rt_sigprocmask(0x0, &(0x7f0000000180)={0xffff}, &(0x7f00000001c0), 0x8) fcntl$getflags(r0, 0x0) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x7f}}}, 0x3a) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000240)) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'trusted.', 'system+ppp0selinux\x00'}, &(0x7f0000000300)='posix_acl_access!\'-%em0\x00', 0x18, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0xdc}}, 0xffffffff, 0x3, 0x9, 0x0, 0x90}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000004c0)={r2, 0x9}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e22, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x4}}, 0x3, 0x1, 0x80, 0x4800000000000, 0x1}, &(0x7f0000000600)=0x98) pwritev(r0, &(0x7f0000000640), 0x0, 0x0) r5 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="2b74ec876b82889ebcd07b92ec9cbead0c786aa53507327e15a4ad8edd9804b376a75fda6661207be2ad37e961d1d8fe70ad106f42f9822f01f5e31c39a197468dd17925ad9a41e304b631102b0aa6ced504ebd50648c90eebd3d869a20c43ea3a55364e54be94c21667634506b7fc8e5aa9353f649a4acd5e0d9cdfd1fc90321faa83ba5b19994254795c7b1b3c7575c66e977ab003fb435c664f797e804149aaac73d54e8234b564ee83a7a13fc4905ef4dafa8b7be866af65753ae8037f7d323069a6abf6bfe4dec25bd890c74854bf2002d55148b1e0de1dd07d2fb60fc333710c1c0f8fcbf890bfc66e20c8639e55ba4b1e78c1d88a", 0xf8, 0xfffffffffffffff8) r6 = request_key(&(0x7f0000000800)='pkcs7_test\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000880)='/dev/sg#\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r5, r6) write$binfmt_aout(r0, &(0x7f00000008c0)={{0x108, 0x6, 0x64c9, 0xd1, 0x98, 0x7, 0x19d}, "65f5cc4e938b941242801f4a696e7ab120388b60a2aa2a58cde9a4b83bbda6c207c2fd4579c331cda6bc41548a464461ba74d152"}, 0x54) ioperm(0x9, 0x20, 0xffffffff) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x21408}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x54, r7, 0x1829ca1c2a6d747e, 0x70bd25, 0x25dfdbfd, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x76}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000040}, 0x4) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000ac0), &(0x7f0000000b00)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000b40)={r2, 0x84, 0x20, 0x56d, 0x7f}, &(0x7f0000000b80)=0x18) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000c00)={r8, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x4cb4, 0x80000001, 0xfffffffffffffff9, 0x2, 0x60}, &(0x7f0000000cc0)=0x98) sendmsg$inet_sctp(r0, &(0x7f0000002100)={&(0x7f0000000d00)=@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="66b7e0e48e9810b9bf0b4db007bfd3d30b074020fcfaddb1939593eeadcf429e18384d582eb84dc9a95ec9da4e4ad9298f4f9f0f9c7799e177b9b19397b642e34acdb7247ea6539c4ea5852c13099a3761855f88bac218406e4b6637f8d2a60e6fd5d429dd5a921539c3d12fd5732676c881aa33d83bf0012313c54b87583b48aab09d6c", 0x84}, {&(0x7f0000001e00)="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", 0xfc}], 0x3, &(0x7f0000001f40)=[@sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x4, 0x6, 0x100000001, r8}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x5, 0x8002, 0xffff, 0x9, 0x2, 0xcc2, 0x3ff, r8}}, @init={0x18, 0x84, 0x0, {0x7a9, 0x0, 0x7, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x416d, 0x8, 0x0, 0x22fe2a9d, r3}}, @init={0x18, 0x84, 0x0, {0x3ff, 0x0, 0x4, 0xa9}}, @init={0x18, 0x84, 0x0, {0xffffffff, 0x94b4, 0xfffffffffffffff9, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x1, 0x8200, 0x6, 0x2, 0x263d, 0x7fffffff, 0x5, r8}}, @sndrcv={0x30, 0x84, 0x1, {0x8a, 0x0, 0x200, 0x8000, 0xcc, 0x7fff, 0x6, 0x7, r4}}, @init={0x18, 0x84, 0x0, {0x100000000, 0x8, 0x7ff, 0x7}}], 0x1b0}, 0x840) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000002140)={'syzkaller0\x00', {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000002180)=0x5) 2018/04/21 19:37:32 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x440000, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x2a00c04a, 0x0, 0x2, 0x5, 0x81, 0x1}) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f00000000c0)=0x80, 0x4) getpeername$packet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'irlan0\x00', r1}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000340)={{0xff, 0x1}, {0xfffffffffffffff8, 0x101}, 0x1, 0x5, 0x5}) fsync(r0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000400)={0x2, 0xff, 0x2, {0x77359400}, 0x9fb5, 0x7a}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) r2 = fcntl$getown(r0, 0x9) r3 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r2, r3, 0x3d, &(0x7f0000000580)={0x3b, 0x8, 0x4, 0x7}) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x1765, @empty, 0x1cce846e}}, 0x80000001, 0x81, 0x5, 0x4, 0xb2}, &(0x7f0000000700)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000740)={0x4, 0x202, 0xad4c, 0x0, r4}, &(0x7f0000000780)=0x10) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000800)) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x400, 0xcfb5a86be65f9cb) r6 = add_key$user(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000900)="b60f9a695f9a4948797b53c691ee105d13e120053e2547ce0b9a946a4816a1cc827b0dd76b1c7c6272ed20e028f0a196f051ea5f1014c7ccbc804feac1a536e4a3065971f5513b8a5fa2b51f80da1a26a5f055c2386c334c931b2ef34a005d6659d2a7ac7eed", 0x66, 0xfffffffffffffffb) r7 = request_key(&(0x7f0000000980)='id_resolver\x00', &(0x7f00000009c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a00)='$keyring\\\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, r6, r7) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000a40)={0x1, 0xffff, 0x401, 0xf1, 0x6}, 0x14) r8 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/user\x00', 0x2, 0x0) keyctl$clear(0x7, r7) bind$bt_l2cap(r0, &(0x7f0000000ac0)={0x1f, 0x9, {0x3, 0x0, 0x4, 0x0, 0x87, 0x281234dd}, 0x6}, 0xe) write$binfmt_script(r8, &(0x7f0000000b00)={'#! ', './file0', [{0x20}], 0xa, "445bb4ee202b36ed841e2b895acec0193a40b1e7271c4c92b3ea6838c0f44fcbacbc8a5726cddcb29e0a2599ac366fd3bd52a383c483"}, 0x42) write$sndseq(r5, &(0x7f0000000b80)=[{0x3, 0x8, 0x5, 0x6ca, @tick=0x81, {0xffffffff00000001, 0xff}, {0x0, 0x2340d7ee}, @connect={{0x3}, {0x4205cf3c, 0x100000001}}}], 0x30) syzkaller login: [ 34.746716] IPVS: Creating netns size=2536 id=1 [ 34.772595] IPVS: Creating netns size=2536 id=2 [ 34.802592] IPVS: Creating netns size=2536 id=3 [ 34.840157] IPVS: Creating netns size=2536 id=4 [ 34.870295] IPVS: Creating netns size=2536 id=5 [ 34.922213] IPVS: Creating netns size=2536 id=6 [ 34.982321] IPVS: Creating netns size=2536 id=7 [ 35.036125] IPVS: Creating netns size=2536 id=8 [ 35.377376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.438037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.520711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.572951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.610146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.705157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 35.721828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.729489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.775725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 35.792771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.809708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.842369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.857272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.869713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 35.893006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.908528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 35.985520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.005082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.028953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.053002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.070656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.092730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.109589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.122148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.155275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.174394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.188326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.195626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.208563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.234289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 36.241950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.249366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.267473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.276043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.284708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.293228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 36.303382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.319447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.328019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.336418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.367707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.385002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 36.403242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.410627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.437057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.449680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 36.463833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.473948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.485105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.499000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.515208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.548538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.563797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 36.572777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.582469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.598676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.608174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.618487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.626083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.633959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.643025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 36.651815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 36.663268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.670738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.685894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.693487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.701783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.709088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 36.724178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 36.734024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 36.741073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.753792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.766721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.774147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.781673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.789037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.798644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 36.806192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 36.815123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 36.825913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.834381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.844575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.852170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.859536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.867146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.874726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.890891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.902279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 36.909359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.924727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.934861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 36.955312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.967818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.996034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 37.006027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.019598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.230078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.253452] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.405298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.425982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.436419] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.452019] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.460231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.470010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.481740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.488364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.528158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.551672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.569131] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.609114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 39.656760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.672270] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.678915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.688413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.699463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.706339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.714278] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.732312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.739008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.755936] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.777074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.787454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.806926] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.817917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.833009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.851810] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 39.860244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.879921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/21 19:37:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0xfffffffffffffffd) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) getgid() setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000080)=0x50d1, 0x4) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc, 0xffffff3f, &(0x7f0000000080), 0x13c, &(0x7f0000000100)=""/128, 0x80}, 0xfffffffffffffffc) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 2018/04/21 19:37:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8004, 0x3f) ioctl(r0, 0x400000080081270, &(0x7f0000000100)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x2) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000005c0)={0x2, 0xfffffffffffffe01, 0x3, 0x1, 0x5, 0x9}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) wait4(r3, &(0x7f0000000400), 0x8, 0x0) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x4) mq_getsetattr(r4, &(0x7f0000000280)={0x0, 0x8, 0x0, 0x1f, 0x7, 0x0, 0x8, 0x4}, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000180)={0x1, 0x9, 0x9, 0x9, 0x0, 0xe3}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f00000002c0)=0x8) r6 = socket$inet6(0xa, 0x80f, 0x8001) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r5, 0x9}, &(0x7f0000000100)=0x8) accept(r4, &(0x7f0000000440)=@nfc_llcp, &(0x7f00000004c0)=0x80) utimensat(r4, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x100) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r8 = dup2(r1, r6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r8, 0xc02c5341, &(0x7f0000000500)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f00000001c0)={0x400, 0x0, 0x5, 0x3b, r7}, 0x10) 2018/04/21 19:37:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f0000000240)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000ff0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0400"], 0x18}, 0x0) close(r1) close(r0) ioprio_get$pid(0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r3, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000002c0)=""/32, 0x20}], 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r3, 0x4b36) recvmsg$netrom(r3, &(0x7f0000001080)={&(0x7f0000000780)=@ax25={0x3, {"3c1b7251c1894a"}}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000000ac0), 0x0, 0x80}, 0x40000140) sendto(r3, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mlockall(0x3) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa460cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e234") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000a80)={0x1, &(0x7f0000000080)=[{0x8, 0x0, 0xdda3}]}, 0x10) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000a40)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000a00)=0x439d0444) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000580)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000ac0], 0x0, &(0x7f00000004c0), &(0x7f0000000ac0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x63, 0x0, 'eql\x00', 'ipddp0\x00', 'nr0\x00', 'ip6gre0\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff], 0x70, 0xb8, 0xe0}, [@common=@log={'log\x00', 0x24, {{0x10001, "25d4237edf0250c72ef30c7f911844fe0b5b7267b1682a34651f081c5bc3", 0xb}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x4}}]}, {0x0, '\x00', 0x1}]}, 0x1f8) 2018/04/21 19:37:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x80000001, 0x9, 0x3, 0x0, 0x3, 0x3, 0x3e, 0x7, 0x41, 0x40, 0x2a3, 0xfffffffffffffffc, 0x0, 0x38, 0x2, 0x662, 0x8, 0x1}, [{0x7, 0x8, 0x6, 0x9, 0x636c, 0xefc, 0xf84, 0x9}, {0x6474e557, 0x9, 0x10001, 0x8, 0xffffffff00000001, 0x0, 0x20}], "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", [[], [], [], [], []]}, 0x6aa) dup2(r0, r2) listen(r2, 0x0) listen(r1, 0x0) 2018/04/21 19:37:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000818000)=[{0x1000000006, 0x0, 0x0, 0xfc}]}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000800)=@can, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000940)=""/104, 0x68}, {&(0x7f00000009c0)=""/121, 0x79}], 0x2, &(0x7f0000000a40)=""/118, 0x76}}], 0x1, 0x0, &(0x7f0000000b40)={0x0, 0x1c9c380}) sendmsg(r0, &(0x7f000009cfe4)={&(0x7f000009ffa8)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(rfc4106(gcm(aes))))\x00'}, 0x80, &(0x7f0000398000)=[{&(0x7f0000697000)="80", 0x1}], 0x1}, 0x0) 2018/04/21 19:37:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") userfaultfd(0x80000) pread64(r0, &(0x7f0000000080)=""/253, 0xfd, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) getpriority(0x1, r1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x6, 0x7, 0x2, 0x3, 0x8001}, 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req3={0x5, 0xffffffff, 0x5, 0x9, 0x4, 0x2, 0xff}, 0x1c) readv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/115, 0x73}], 0x1) 2018/04/21 19:37:39 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000005480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x3}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000054c0)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x1000)=nil, 0x1000}) close(r1) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r2 = creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_pts(r2, 0x2000) syz_open_pts(r0, 0x20000002) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r4 = creat(&(0x7f0000002080)='./control\x00', 0x0) getpeername(r2, &(0x7f0000002000)=@ethernet={0x0, @broadcast}, &(0x7f0000001900)=0x80) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000001fc0)) rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') r5 = getegid() ioctl$TUNSETGROUP(r4, 0x400454ce, r5) r6 = dup2(r4, 0xffffffffffffffff) ioctl$TIOCCONS(r2, 0x541d) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000001e00)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000001e40)={r7}) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) close(r0) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000005440)) recvmmsg(r0, &(0x7f0000005340)=[{{&(0x7f00000001c0)=@can, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)=""/6, 0x6}], 0x1, &(0x7f0000000380)=""/4096, 0x1000}, 0x4}, {{&(0x7f00000002c0)=@ethernet, 0x80, &(0x7f0000001700)=[{&(0x7f0000001380)=""/188, 0xbc}, {&(0x7f0000001440)=""/63, 0x3f}, {&(0x7f0000001480)=""/224, 0xe0}, {&(0x7f0000001580)=""/233, 0xe9}, {&(0x7f0000001680)=""/102, 0x66}], 0x5, &(0x7f0000001740)=""/238, 0xee}, 0x1f}, {{&(0x7f0000001840)=@rc, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/6, 0x6}], 0x1, &(0x7f0000001980)=""/113, 0x71, 0xe000000}}, {{&(0x7f0000001a00)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/26, 0x1a}], 0x1, &(0x7f0000001b00)=""/95, 0x5f, 0x1}, 0x7f}, {{&(0x7f0000001b80)=@ipx, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/151, 0x97}], 0x1, &(0x7f0000003000)=""/4096, 0x1000, 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000001d00)=""/250, 0xfa}, {&(0x7f0000001e80)=""/214, 0xd6}, {&(0x7f0000004000)=""/94, 0x5e}, {&(0x7f0000004080)=""/115, 0x73}, {&(0x7f0000001f80)=""/26, 0x1a}, {&(0x7f0000004100)=""/19, 0x13}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f00000051c0)=""/104, 0x68}], 0x8, &(0x7f00000052c0)=""/71, 0x47}}], 0x6, 0x2, &(0x7f0000005400)={0x77359400}) 2018/04/21 19:37:39 executing program 7: waitid(0x0, 0x0, &(0x7f0000000200), 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x480, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0xfffffffffffffff7, 0x5, &(0x7f00000000c0)=""/156, &(0x7f0000000180)=0x9c) 2018/04/21 19:37:39 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040), 0xffffffffffffff75}], 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00007ae000)=0x1, 0x28e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @remote={0xfe, 0x80, [], 0xbb}, 0xe37}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r3, 0x90}, &(0x7f0000000240)=0x8) write(r1, &(0x7f0000000000)='f', 0x1) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x70, &(0x7f000001a000), 0x0, &(0x7f000001b000)}, 0x2) 2018/04/21 19:37:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001140)={&(0x7f0000000080)={0x1c, 0x13, 0x111, 0x0, 0x0, {0x2}, [@typed={0x8, 0x1, @str=']-\x00'}]}, 0x1c}, 0x1}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000000280)) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth1_to_bond\x00', {0x4, 0x80000001, 0x5, "b8bba996fb82", 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8f33f8b4f3fd4e50}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x184, r2, 0x300, 0x70bd29, 0x25dfdbfb, {0x6}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4800000000000}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x26}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast=0xffffffff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1c}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4}, 0x40) 2018/04/21 19:37:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000003bfaf)='net/sockstat\x00') r1 = signalfd4(r0, &(0x7f0000000000)={0x200}, 0x8, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x8, 0x5}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="07fffffffd599d7ee789f9625d010095030000000100"], 0xe) preadv(r0, &(0x7f0000637ff0)=[{&(0x7f0000858fe8)=""/1, 0x1}], 0x1, 0x2000) 2018/04/21 19:37:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000004c0)='@', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000001380), 0x0, &(0x7f0000001400)=""/48, 0x30}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_fuse_mount(&(0x7f0000000080)='./file0\x00', 0x6000, r2, r3, 0x401, 0x1005000) 2018/04/21 19:37:39 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x4000000004002) dup2(r0, r0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3) 2018/04/21 19:37:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x2fc, 0x18, 0x0, 0x70bd28, 0x25dfdbfb, {0x19}, [@typed={0x4, 0x36}, @nested={0x164, 0x33, [@generic="f551cc90cbaf1d280e026e42f260864624ddea2523b49d62c1e07a246d30612b2f637164675b3b7e192362810df2848b33c16db77bf8c4682daa5b14e4dd826c4746ed078c756686d83d25faa2f7f9fe69942deb34b8a8efd78c3001cf54ae59ee3ada69a6c0c1655fd5cc5206fcaf2f02d11ecf", @generic="b818041f356724a719e4ad7a4d3ace14de8165dd841fab7605cf02b99b6d63e77c80cece664d4a0b5688a27b342e89b923966ec773381d5ecec11bec7199c35a600b8cebaddbcfe78ff393b8c0359f9f7f59ef77214ed7dbaf4fa5878312ffd3302667a23fe07bb89d46b02e8e8a1372533ed4a9f57eadea4bbd1f6096bd6fefd3dc12db1f80fe1c3f906ad43ba0a219afdb3f4338af92c5a05a44db102eedb1588c3f8798905b887df60c65f2058d147757a771b828fbd3566073b0d1be99225987c0b1f3760afde19fa7dd4658a1c1924c", @typed={0x14, 0x7a, @ipv6=@loopback={0x0, 0x1}}, @typed={0x4, 0x75}]}, @generic="74458510cc98db808c74d7ebf78e10cdcf004d7b53caf8ec2c34da8988156a4bb91671f5e49af6f1cbb507ee6770ca4eda66c11c8ef197eb9e43db8b6eeb00ed670e193c069d2f1a6f4142691ed3d620e5ab7c2597c1696556c1d9a7df9af4156483284d77480521f32765a475d6ae44e5878ad974e401a2ffa140e1c73c66266c7c05bcd006aacba2c7c7a3e68ec45a23bc2110378e5546c2555f3e40c87987a52bc88a6621692a4e845d10fa34c1b55e619292f70654cbebe7cd3e2745c01ceff52a4371a6bec9277108081670132b", @generic="3a475aa6f62c2ce1ae6383605a33082bb1aa2d470dd18e38abb010bbbcd67a47d1e21548916caaa6b86b0e55825fee440349fb8b86d2e7e14265cd4c00ad5f6ba9c56afb9d600698451c59b940314065b4d78f49110f8eb5e87b0da19d0c27ceeceea803249b26c9eccbeadd1194c86d4e91f4776f29c43e7e8367ea698294fa4df5ae8d06a69f4311becd2cc45bc01422e65926c83a2214dfa48ecaf7e78353b32e49011d", @typed={0x8, 0x51, @u32=0xe9e0}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x4000040}, 0xd10f15b88642306a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x20, @tick=0xedf8, 0x3, {0x8, 0x9}, 0x4b5, 0x2, 0xfff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x3ff, 0x8, 0x4000dee3}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x210000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x8}) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/13, 0xd}], 0x1) 2018/04/21 19:37:39 executing program 5: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xfffffea7) setresuid(0x0, 0x0, r1) 2018/04/21 19:37:39 executing program 3: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x66, {{0xa, 0x4e21, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}, {{0xa, 0x4e21, 0x2, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0xb01, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in=@dev={0xac, 0x14, 0x14}}, {}, {}, 0x0, 0x0, 0x0, 0xd27a888671e31082}}, 0xb8}, 0x1}, 0x0) 2018/04/21 19:37:39 executing program 0: r0 = memfd_create(&(0x7f0000000680)='id1\x00', 0x1) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000008c0)=""/58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000500)=""/234, &(0x7f0000000180)=0xea) r3 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x80002) getsockname$unix(r3, &(0x7f0000000700), &(0x7f0000000780)=0x6e) bind$inet6(r2, &(0x7f00001fefe4)={0xa}, 0x1c) listen(r1, 0xfffffffffffff866) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000004c0)={@mcast2={0xff, 0x2, [], 0x1}, r4}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0xb9, 0x5, 0xffffffffffffff00, 0x7}, 0x14) r5 = dup3(r1, r2, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x5, 0x3, 0xffffffffffff8001}, 0x6, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x4, 0x9}) r6 = socket$inet(0x10, 0x3, 0x4) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000600)=0xbe2c, 0x4) sendmsg(r6, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa2830007a6008000000000000000683540150024001d0004c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)="9414d46e5bb4eb97bebe5c8c4aab4f9e123ec5eaee666eebe12d87f7971a4684a42ff508c133b719c793283cf059eab43f4577be4ce54a7d7a910219d518fcfc93c0f9b8ead1a3ac089311cc9766dc52859a270fe122d7e68677357a5026e31bbab3219c54ae92bafb1856bb4d94dc53b78b1bdb083b7455b51c4778adad2097d2a0a6b31c48e4ee441818", 0xfffffffffffffffb) r7 = add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="7d387db8ce196e4ea768f10612ddf2ac3061587671ccc48ca71733fe6b7c5d4d25b82883c6d7f053fcb985fc72b97842dac9fc50b3016cafa314bac3ef2dd7ac06a289", 0x43, 0x0) keyctl$negate(0xd, 0x0, 0x0, r7) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000640)=0xe8) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0xf5}, 0xc) 2018/04/21 19:37:39 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'vcan0\x00', 0x5}) r1 = userfaultfd(0x80000) socket$unix(0x1, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000006000), &(0x7f0000004ffc)=0x4) [ 42.130750] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) [ 42.143755] IPVS: length: 234 != 24 [ 42.154057] IPVS: length: 234 != 24 2018/04/21 19:37:41 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$fuse(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="50000000000000030000000000000000077600001a00000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000006d6a139bb7f5ef86ee764ee2852104a701945fc45033aa476e57c043413bd4c4df7ad3b4205d7919d023ac05824cc7ce3b8667c58353"], 0x50) sendfile(r2, r2, &(0x7f0000000100), 0x80000001) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000240)=0x8) sendfile(r2, r1, 0x0, 0xc08f) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 2018/04/21 19:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000002140)='/exe\x00', 0x3ec, 0x0) 2018/04/21 19:37:41 executing program 7: r0 = userfaultfd(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x80002000}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x80003}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/04/21 19:37:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgrp(0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='cubic\x00', 0x6) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x0, r1}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) sendfile(r3, r3, 0x0, 0x4) getsockopt$inet_tcp_buf(r3, 0x6, 0xf, &(0x7f00000004c0)=""/246, &(0x7f0000000240)=0xf6) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)) getpgid(r4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000280)=0x30) r5 = syz_open_procfs(r4, &(0x7f0000000300)="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") getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) sendfile(r3, r5, &(0x7f0000000040), 0x100000000081) signalfd(r5, &(0x7f0000000200)={0x7fff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000005c0)=0x6) 2018/04/21 19:37:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400004eb4979845a488ab669243d57aadc3", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000"], 0x14}, 0x1}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x14000, 0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)=r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$fuse(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a0000000000003a43302acd4be768b09307db9a54328b000000000000001400000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000006737f43d1fef4b8e278f9216f204a0d7ce9b2df372cd13bad75b68c166f7a574e8f2af4d000000000000000803c1ca17be6d65e5c4051d106d132665608fe8c6e8ec53596d8a1b27133e024bd555086409c69ebf326802ee08e3e6d8996fd0bf9a"], 0xfffffffffffffd76) sendfile(r3, r3, &(0x7f0000000000), 0x80000001) futex(&(0x7f0000000040)=0x2, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x2, 0x2) creat(&(0x7f0000000240)='./bus\x00', 0x0) 2018/04/21 19:37:41 executing program 4: r0 = syz_open_dev$random(&(0x7f00000001c0)='/dev/random\x00', 0x0, 0x200000) r1 = inotify_init() dup2(r0, r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000280)={{0x2f, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x5, 0x1, 0x5f}, {@broadcast=0xffffffff, 0x4e22, 0x2000, 0x9, 0x3, 0x9583}}, 0x44) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200), &(0x7f0000000240)=0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x28c, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x100000001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r4, 0xffffffff, 0x6}, &(0x7f0000000180)=0x8) write(r3, &(0x7f0000733fdb)="24000000200025f0006b0004200bfc0002ed00080110b5000010ffea08000100000000b7", 0x24) timer_create(0x0, &(0x7f0000000080)={0x0, 0x3d, 0x2, @thr={&(0x7f0000000300)="23e985a3152c9045cc6ac5721cf34715f607bd3fb41c6edb122aa4c6e5e756836b0c08b28b6b6f425306768706be0af594ae7dc510d431a8bfb5c44d3478df92fe5431f1386177f55126906e689ca70de73898a63bc2f55ef4601867334df5fb1564ab7ae859613dbf14443cdc94bbf6cd99f974dace809ef5294a968183c7156bfe01ca0e04b9e21910ee9b02380223da75b959f05623501edcd249ff7eebd7d7706b02980fef6c884f2151557d19a0d758", &(0x7f00000003c0)="ef303c52c81a6e28d79f90ce94ac237edf876dad3c0137c4391fbdfd664d2c58020535a5fa6eaa5f1fc13477558541e31e88dd219f764c7f7931bdda62ce019ee9a3302e191bb48c423204ce508154628fb3660a643d22517c5fe91974e89c"}}, &(0x7f0000000440)=0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x11, &(0x7f0000000480)=0xf0, 0x2c6) timer_getoverrun(r5) 2018/04/21 19:37:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="9eff0a000254f96b36cbe4c33b030000"], 0x28}, 0x1}, 0x0) 2018/04/21 19:37:41 executing program 1: socket(0x200000000010, 0x2, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x103, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0xb3b, 0x20, 0xfffffffffffffffe, 0x800, 0x80000000, 0x8}) 2018/04/21 19:37:41 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$netrom(r0, &(0x7f0000000100)=@full={{0x3, {"44cf587c29618c"}, 0x7}, [{"f76c9877472931"}, {"46bea4006f3a29"}, {"d6d67549421e05"}, {"4fa87dbda8ed6b"}, {"b93cadeec8c6b0"}, {"0b9b0b4e9ea5f0"}, {"afc47b89ce6195"}, {"c9c4b24e99cbdd"}]}, 0x48) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = getpgrp(r1) r3 = gettid() listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/35, 0x23) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r2, r3, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x10000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) fanotify_init(0x4a, 0x80000) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x800000000000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e617400fcffffff0000000000000000d00e18f03c2b58644af8d15fe5be1bb06a31e06e902013"], 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) fcntl$getown(0xffffffffffffffff, 0x9) read(0xffffffffffffffff, &(0x7f0000000040)=""/128, 0x80) 2018/04/21 19:37:41 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) recvfrom(r0, &(0x7f0000000040)=""/123, 0x7b, 0x2000, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22}, 0x0, 0x4, 0x4, 0x1}}, 0x80) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x8, 0x80000000, 0x1fb}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x6e, 0xfffffffffffffc01, 0x0, 0xf99, 0x1}, &(0x7f00000009c0)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a00)=@assoc_id=0x0, &(0x7f0000000a40)=0x4) sendmmsg$inet_sctp(r0, &(0x7f0000007900)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0x5}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)="5edfaa9775217c078b88920ea47d130c5b4fa5930801d409712e33a5fe4384e502596b4e71357e1026397c0c53403115dc4d9f8ee4ae41db4c68d29e38f190fb0bf97259243a342edb46d675363d00cbd7c0b52d8c0551389211ab7a03486a324dbbd367b54f6a21f8b23a723e07999a02c33057168add7da23549d86540f3395841a7732060b695bd1a0cb391f89647a8dc510f864a791d50478666e8c8ef43ae288dcc49ca41bd88d8b18cbb159017f9a790020b08a28bde6b1b274b943d687dc8c9cbd17b45c5dfc6eeeda715826bb78838a07ee9ca536439", 0xda}, {&(0x7f00000002c0)="30173845432d74c95162482ed50030100bad21304e46a13aff9f540d", 0x1c}], 0x2, &(0x7f0000000580)=[@sndinfo={0x20, 0x84, 0x2, {0xe0cc, 0x8008, 0xffffffff, 0x4}}], 0x30, 0x4000800}, {&(0x7f0000000600)=@in={0x2, 0x4e23, @rand_addr}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000640)="3a53bbb7bd9b0f3c1a61c975a4e4dcaa638e202e94533513717822aa55bd69ea50fb0da5eb736537e73a30ddcf20e12fc15eb369d37e74f3ae71985f195cbe28d3300d4b1e0ce8fdd1922dd70fccbbbd0000409cc4001b95b110a3b323f0dde14951b66daa13c7b8bfa63405aff248628db6146938d42398ce36d2e445ed675755ef8e843ab3bf332a9be57d77c3addd931e2627e55e5a132bf8ddacebba4420c44d0ac5533ae71d5f8355afaec2885d5636a04fb0be71810a6b301e171ffc507462d50841cdc90a1ae33b63b6a6107131d27a36839d9d6c0d28e01164e7b7a62faf929a2ef30e44e5c4cccba6632c7d11420a36d4", 0xf5}], 0x1, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x5, 0x2b, 0x7, r1}}, @init={0x18, 0x84, 0x0, {0x8, 0x80, 0x8, 0x80}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0xfffffffffffffff8, 0xa, 0x0, 0x80000001, 0x80000000000000, 0x0, 0x8, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x8004, 0x5, 0x8}}, @init={0x18, 0x84, 0x0, {0x2, 0x3, 0x3}}], 0xf0, 0x1}, {&(0x7f0000000d00)=@in6={0xa, 0x4e23, 0xbf, @loopback={0x0, 0x1}, 0x7}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000d40)="376367f02870e8420fa09fec0961bdcfd9fe373383960cd93c0e801af762ff42548abb302fbd09469729cc9c44e8b55897ad160e0153b3d0225cc64cdf97a305986c5dc8fdc921533cd28d4f18e60e86d8337646901716b0bf50912f80d794637580b20e6934442deca173ae49ec659cfdf97e5f7df545387c", 0x79}, {&(0x7f0000003040)="4de637042d1d59a289e1fa5699f5688221bb9f85e1bda02f4eb8b32c95899cf5b2bb0af31c7f4265be5d4116a18e3ae6a6404f471b2266bcf7e1fd624a47e54806af7cdc347a6b4ab5f87f5d0ac95968f2af541f13e0902e5f6771b953cce432fe0fa9a04042ec35e0e1c70ac783e7344462300be20132eaa91347b060a5e3d0a78c043f00960be8d785878eb7b0532293ee82880d02c33295c3d2df1bb8ff7d82a992239a77820c94410fd59f64540efb705b9062de5238a3296644e1c6bf0d0f63abcb78607b4682aa1ab17d41ed7167", 0xd1}], 0x2, 0x0, 0x0, 0x4}, {&(0x7f0000003d00)=@in6={0xa, 0x4e21, 0x8}, 0x1c, &(0x7f00000040c0)=[{&(0x7f0000003d40)="e627be4523ca435b2e40db34bd1bc427f470a3774c7bc1778cea40ef80497d96046484fc6d46d124e884d4cfafcda84d3e4f7fd03df30671ca53d34c2afe76d012f86bfdc2bccc2fe6c0a2fb539fa0c3f008dbf6db40e95ae900711f43422119dbae2424a8786a1a7bd313d8e1ccc00bfe63171ed565591982396adff096310bf47668ddefed16d0efa5b35572aade684f002bae432c11460a622f92ad566c89f88e71bcfc6728426035dab3b621ba80", 0xb0}, {&(0x7f0000003fc0)="fdcb184ed7ec6277fcbbbbf3c9f7b00e097ff1fa277f13f01776cacc15e3c7a5519e806ca9cfc3439fc7efba6235c4ad713a89186cef5bd1bc36698446777dbe46d72a676c1fd8a5e0d12d7e731532efc1adfa52cfcbb0e82e6544cac752ddfc6a1e6c5280966a9f54637ee8ab33da5a72e1be9b1faae2f77d3b1701a763c2b95c2d40de03555a128dcc289bbd612f043f9016c2a573dc6b04cdb752f1ffb0993e3cbc9a34525c770a98385e0381534ddeb6a7f1ec5ebd597eb7a1571fdeb047167df05921cb6285e6fc88ff0cab9dea51f15bece5f8d31ba17b2b28f0a864be91d8d3814deccd61", 0xe8}], 0x2, &(0x7f00000043c0)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0xa64e, 0x8002, 0xa38, 0x7f, 0x6, 0x0, 0x3}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0xc, 0x5, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x80000000, 0x7ff, 0x1, 0x9, 0xa8, 0xc6, 0x2, 0x4}}, @init={0x18, 0x84, 0x0, {0x100000000, 0x0, 0x1}}], 0xc0, 0x40080}, {&(0x7f0000004500)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10, &(0x7f0000004900)=[{&(0x7f0000004540)="eeee3e40990c73496d16e6de19e4a19c5e879cfdf342563dcef248862b33256c74756ca152e03f658bcfbc0410b52fa25f1dcabc14b151b79fce0db30ebf7a8e", 0x40}, {&(0x7f0000004740)="2d64f3a70254b4a4f213921b9a342a15bbaebb11a418c26d5e1e53994104f6bb450b2bd57ece12be916b6861286f811b7fd8b7e0b5b5f4c3108f35debd97774f93d413c7d0c9d2e981c1e4f8050aa62ca3fa13871234bc4529fe068519f30094c3828367360f170873a389c5a5e86e0366d7c1bf455687bca076450a4bc9ae55a94a22470971a29e7c42d4a28749fa9e64e65e02d722", 0x96}], 0x2, 0x0, 0x0, 0x4000001}, {&(0x7f0000006580)=@in={0x2, 0x4e23, @rand_addr=0x100000000}, 0x10, &(0x7f0000007880)=[{&(0x7f00000065c0)="6207d677984358b311d37d57af8962fd40aecf214630a8360655bee216ce30380ae17f769556fef9d47c80811f033bb3918433ea83a3c2c60bffd3240ae51c38687f6aff1c1c40e0bab9c4fca388f6600c35a13b", 0x54}, {&(0x7f0000006740)}, {&(0x7f0000006840)="e6d45baf404df25623d265ce4b0560b2eb8898", 0x13}], 0x3}], 0x6, 0x4) 2018/04/21 19:37:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x80000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)=ANY=[@ANYBLOB="02280000020013000000000003ffffff"], 0x10}, 0x1}, 0x0) recvmsg(r0, &(0x7f000001a000)={&(0x7f0000020fec)=@ll, 0x14, &(0x7f000001fff0), 0x0, &(0x7f0000016000)=""/230, 0xe6}, 0x0) [ 43.338775] random: crng init done [ 43.350750] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. [ 43.359463] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 43.373563] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/21 19:37:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00004fe000)=0x101, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x101, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000300)=0x14, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) sendto$inet6(r2, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept(r1, &(0x7f0000000340)=@alg, &(0x7f0000000440)=0x58) 2018/04/21 19:37:41 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x6, 0x3fffffff8000000, 0x3, 0x1}, {0x10001, 0x2, 0x3, 0x4}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x4, "89"}], 0x18}}], 0x1, 0x0) 2018/04/21 19:37:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, &(0x7f0000000300)=@alg, &(0x7f0000000140)=0x80) sendto$inet6(r0, &(0x7f0000000040), 0xa7, 0x20000001, &(0x7f0000000180)={0xa, 0x2}, 0x1c) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/129, 0x81}], 0x1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0x7, 0x8, 0x1, 0x0, 0x88}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001d40)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001d00)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) [ 43.394430] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 44.249340] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 2018/04/21 19:37:42 executing program 2: r0 = socket(0x1000000001, 0x200000000000, 0x3) r1 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)=0x5, 0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x80}, 0x8) 2018/04/21 19:37:42 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$tun(r3, &(0x7f0000000080)={@void, @void, @x25={0x0, 0x0, 0x27}}, 0x3) fcntl$setstatus(r3, 0x4, 0x6000) unlink(&(0x7f0000000000)='./file1\x00') syz_open_dev$binder(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x800) pwritev(r3, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setsockopt$inet_tcp_buf(r3, 0x6, 0xd, &(0x7f00000001c0)="0ff96be526dc7479dc678fe17208e927d579bb11494c", 0x16) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000007ec03bedfbd6324e078bedc0261b9da9c478065b2053eb6774582233a3bf68c120bf3d5a2611c0251cfa3b54879c5b360e3f529d1d26e5ea7d14b1a83d6be04f6dc730af3f130b1ae42027cd1ad2042d627fa563c4d980c5ea80a5fc14e32bd2a9a1a5f0f1dfb5a062fd747efab70031512974a8232dc522c35a376e5e11de51e83403b6b528e94a75a950269d7daf88ab2d3aa300bc48e9cede7ec7c2228e3afef7c81b52af6ac7cc7d0345f11bd71f04"], 0x1}, 0x1}, 0x0) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) pwritev(r4, &(0x7f0000000200)=[{&(0x7f00000003c0)="47b7069e2ecc07d75fcdaa9814116c38c7c423abebc27a2bb72ee5e5e2f04499986aa7e8c922b014ba1da4e4d3393306c479fab95efbd99cb4295846d79e33dcb4a14e6ed1969421b566973cb9b18a9014fed632b082d5a446c5478664372f174849cc69114ff7f2a32bfe150c97034c32fc79617b7897f842eb0b3478f2283a6a3f446b0bea18f99c5544027cc6246197ae5651d9f32b7a3732f2317b4b5e0a68cd17243a61677eaef791b6828830e2e58d89477ab78059f2f4", 0xba}, {&(0x7f0000000180)="f51399c275b8eb767d89e5a18e0fff2a4acef8791bffa6b5845d2f5f271dc43edba82381f732b5a3a80cea886d48a6b312", 0x31}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffd8a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x80003) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000580), &(0x7f00000005c0)=0x8) signalfd(r0, &(0x7f0000000640)={0x4}, 0x8) sendfile(0xffffffffffffffff, r5, &(0x7f0000000140), 0x7fffffff) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/21 19:37:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001140)='/dev/loop-control\x00', 0x200000, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/184, 0xb8}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/76, 0x4c}, {&(0x7f00000011c0)=""/250, 0xfffffe89}], 0x2, &(0x7f0000001300)=""/231, 0xe7}, 0x0) 2018/04/21 19:37:42 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x17ffc, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x9}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fanotify_mark(r2, 0x90, 0x8000000, r1, &(0x7f0000000140)='./file0/file0\x00') fcntl$lock(r1, 0x7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5}) 2018/04/21 19:37:42 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x81, "9fd73743c536b86afd1419dd9cfd4efdae0cacead1bbc4c9e392acdc0d3f64e3a2617f804c6c3a7dba2646d57360a20b27bb3dbab4dc4f2a1a12aa0e04a398c06adfee497fe31be8a81431b671e97dbdb7cb3c93b485cdbe5452fd0cfbaa091a5b8cbdb39af57e422266f473cb3829340dd2d488cbc782f50e02c086db445f1f7b"}, &(0x7f0000000180)=0xa5) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/23, &(0x7f0000000200)=0x17) shutdown(r0, 0x1) 2018/04/21 19:37:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40086610, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/21 19:37:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xb) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x3, 0x9, 0x1f, 0x10000007fffffff}, 0x14) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000240, 0x0, 0x0, 0x20000318, 0x20000348], 0x0, &(0x7f0000000040), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x30, 0x8035, 'bridge_slave_0\x00', 'vcan0\x00', 'bpq0\x00', 'vcan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x92c30f45937efad1, 0x0, 0xa1f944eef9979667, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e0) sendto$inet(r0, &(0x7f0000000000)="18", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg(r0, &(0x7f0000bd5000)={0x0, 0x0, &(0x7f000028c000)=[{&(0x7f00005e3000)='P', 0x1}], 0x1, &(0x7f00000003c0)}, 0x1) 2018/04/21 19:37:42 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000000)={"00000080616e3002000000000a00"}) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffff8, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 2018/04/21 19:37:42 executing program 4: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nl=@proc={0x10}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="5500000018007f00082d1cb2a4a280930206620100a84309000000000000000503000149dc50ca8a9848a3c728f1c46b7b31afdc0938d54400009b84136f075afb83de448daa7f000000b8220000bf0cec6b1391d4", 0x55}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) 2018/04/21 19:37:42 executing program 2: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x4a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) setpgid(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001bc0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000540)=""/185, 0xb9}, {&(0x7f0000000600)=""/116, 0x74}, {&(0x7f0000000680)=""/83, 0x53}, {&(0x7f0000000240)=""/7, 0x7}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x5, &(0x7f0000001780)=""/239, 0xef, 0x8}}, {{&(0x7f0000001880)=@l2, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001900)=""/99, 0x63}, {&(0x7f0000001a80)=""/137, 0x89}], 0x2, &(0x7f0000001b80)=""/21, 0x15, 0x2}}], 0x2, 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='..') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0x6, 0x8ce, 0x201, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000440)={r0, 0x4}, &(0x7f0000000480)=0x8) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000272ff7)='../file0\x00') sync() listxattr(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)=""/72, 0x48) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b78258369909dc14f2f5bd60202d6a38d497b47baf3e89fbca89a91e4706f3efdb55b9e9857fa2e05fdd62de157a7f60228f2c807e86ce264193d1206f5402c6f095c94a510e0c705386635a3f1a5970fd087434c0bf52f98bc0c951a8c18f7b8221c007a7f1c8d5", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda8604") gettid() epoll_wait(r1, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x401) getsockname$inet6(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000500)={&(0x7f0000001c40)=ANY=[@ANYBLOB="a4d55141ea1c83c493a0c888d74f09ea2d53fbff39100527803aa8364ba57b93c38c7f3ca6e34799a3baf25e99"], 0x1}, 0x1}, 0x40000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r2) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000002c0)=""/49) umount2(&(0x7f0000000180)='../file0\x00', 0x2) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000015c0)={0x0, 0x7fff, 0x80, 0x7557, 0x8}, 0x14) 2018/04/21 19:37:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}}, &(0x7f00000002c0)=0x84) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b010005d80000008f02000006000000d1020000810000000000000000000000e8d9e671f57016a789f989708867af26782b9a22fb8addc28ca45cddece3f16fb7132eeccb6e0ef5984717b6bf32aa81c3ad88ab271e309a0aa94d9c8987b5c2b2a37f8ed2f6b5e4ab41bd31111701d4eb47b9c79c1c590502ed4e4cb1972e71babb0b69a35b47cfc04fd0653d4e4d250cdbf1f6aaa333b1a6fdd5189ab5fc2809ea3ddd7e485511b9692e8a58136dc7c5b90dfef95555682e2b5778d4ac56fe94be0b"], 0xc3) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000000000000000000000000000000046d54307000000000000050009008e0000000a00000012000000fe8000000000000000000000000000ff00000000001b000002000100000000000000020bffe6000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x400, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r2, 0x1}) 2018/04/21 19:37:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000100)="18000300000001000000be5ea6cd88360000080203000008000006000e640002b900100000011c6900bb77a107567e5bdba07e19470055040097ec67a1e2010049fc2d63e0000000000014180000000000130000c88ebbff06080000ad000000000000061496d7220342000747ecf48b05000000e7ec75e948ccfff6ba00b3b40f0000c62c89f741881264536dab653670786eaec0ef151332450f779c4865c287b7e75ab4f1b8fc393d26960300ba5aeae20000000000000000089c6120c6000100000000000000", 0xc8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x2, @broadcast=0xffffffff}}, 0x1e) 2018/04/21 19:37:42 executing program 5: r0 = memfd_create(&(0x7f0000000100)="0000b9d9529ebaeba2401965f18a90c809daa5261f2d7c0ac38f6e", 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/exec\x00') write$selinux_context(r1, &(0x7f0000000000)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x12) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f0000005fd8), &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) [ 44.891349] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) [ 44.925069] IPVS: length: 23 != 8 [ 44.958039] IPVS: length: 23 != 8 2018/04/21 19:37:42 executing program 4: r0 = timerfd_create(0x7, 0x80800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x8, 0x9}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000440)={r6, @in={{0x2, 0x4e24, @rand_addr=0x7}}}, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r6, 0x2}, &(0x7f0000000380)=0xfffffffffffffd00) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0xfffffffffffffff8, 0x0, 0x0, 0xdb82, 0x100000000, 0xfffffffffffffffd, 0x400, 0x4, r7}, &(0x7f0000000300)=0x20) splice(r0, &(0x7f0000000240), r1, &(0x7f0000000280), 0x9, 0x1) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000500)) timerfd_settime(r1, 0x1, &(0x7f00000001c0)={{r2, r3+10000000}, {r4, r5+10000000}}, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x1ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x2c1f, 0x8, 0x7fffffff, 0x7f, r8}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r8, 0x2, 0x3, 0x2}, 0x10) 2018/04/21 19:37:42 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f3ff0)={0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x8, 0x9, 0x7, 0x800, 0xfffffffffffffb3f}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x6, 0x1, 0x8, 0x6, 0x4000000000008}, 0x14) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) 2018/04/21 19:37:42 executing program 6: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000100)) 2018/04/21 19:37:42 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/135, 0x87}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f0000000200)=""/234, 0xea}], 0x5) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='bbr\x00', 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) fchown(r0, r2, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000600)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)={0x0, 0x5d, "6f72742f4b02fa1359de9066f4a0d3a094ee7dc0a79a5456f15761591b9e146cf9108ce7441332b362dfd405964573c3ae4e4dab0ce007c21562dfefa198d7f0d01903d4161ba2dc384b7fe724a81c69cdf5b3b2171c1ebc17ee8ae64b"}, &(0x7f0000000540)=0x65) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580)={r3, 0x5c}, &(0x7f00000005c0)=0x8) 2018/04/21 19:37:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mknod(&(0x7f0000000000)='./file0\x00', 0x12, 0x6) setsockopt$packet_buf(r0, 0x107, 0xa, &(0x7f0000000040)="6f6da3a5d7f390f98744e0a19a82e2bc019b01d7c6430886a5b0000000", 0x1d) 2018/04/21 19:37:42 executing program 5: open$dir(&(0x7f0000000780)='./file0\x00', 0x40180, 0x1) mkdir(&(0x7f000022d000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x87, 0x9, &(0x7f0000000640)=[{&(0x7f00000000c0), 0x0, 0xff}, {&(0x7f0000000100)="892ed08e1421c99a616174ad7a84c88cf559e6bd388d72cc4aa10f444e40194bd3e0ef06c805bdc040931524f3649185ff278f9bee34fd85082914c69d05f1434d196c9809645b18dd93e0e48d7fbe06d23eae51494b61f1799f8e57d4530a7ba87a1082dc5ac3e9520750a32e48e5097051a0a4ffbaf72bb2cf3df7906712fb287903717ba8", 0x86, 0x1}, {&(0x7f00000001c0)="3cc57ab672faaf89c5d20725b58f9bdbfbd8edebd7111779b07dac8f793278483f24df20b6da7544a08188866c1ba2536d6f6627a4499c93790eb299399b06d9310e97fde760a920a5dfa901c3cebd542d238643b7e2e1a0ebd21525d33bda0b96b4b9c0647c9c44e44daf9fa4c9f8d4243e6fadaa34aeabdd19ddaee4d172005f03ea6539e6c7b32280e78872e64afb6a31971e8215c3ede1d1cc", 0x9b, 0x9}, {&(0x7f0000000280)="b574f03a7bd2883da5c66a8522d6ee4705c504a5d7358673db40a1a0d9432bf10d6d4df3eddaf9708ce8e324377f00503beec0d716059297fa89df4c2218f564d76f0c8ac6164014ece13a9001244bf2306b135abf2749988aa497d8", 0x5c, 0x240}, {&(0x7f0000000300)="526d7f4f901b4968024dd16fbd0f6481717fd27d6401360f329dfbbc466db265e91a619c7599c1d53e7d7d58c6cb0e0f86e18bc819055f27d8cf72169f29d5b57d1323d2c0087c3ac9e0186f0dd9701e17bf65249096e9183d21a0edc89f29351f965f2691680c7e370a0b0d02cbca22e85f410e1456be211ee3a96c798ffdab41249dcdc030e1b034136e9453", 0x8d, 0x1ecb}, {&(0x7f00000003c0)="7fa324784c042963dc237d87bba4ff355ff4c7b85c277fc4c517df69fade929fd5ae5817c988e5f605d03ae18f8f8a82f98c48e56ca693f67bc47bee1a3926494599e5f98419c7e41abdd43d2009c7d3805b6767367d2243ed79ccdf45d2ac22cda62518af84b56b3aea5b157e9610adc1ecc60b68cbce7567f9ea76e4aba9f8dd49e6db512ec3e1a230c2c81dde557bd59d89714ec6c2162d756bf6bb5f5eecc925e2acc53dd03b5fb02be146bf44b72e65d060da289a514fb9ee", 0xbb, 0xfffffffffffffff8}, {&(0x7f0000000480)="651cddeac44b6bcea185372bb54b79b3191c79dab3773a4c9946dcd221e13ff77f4930ec2381a5972c00c3979bc3d9c3725018d2a1334648d49dab7f5a6a7cb60e457d", 0x43, 0x2}, {&(0x7f0000000500)="396a12897d8a3df7529cd247e145bdc4695ad0cad27139ff5d6d15e7e440625cc3b6aa7e3668cd837d563936902bb37c18fb6d3d6f546b8ca8e9560bcddd42789d6f02c2992f90944f2b1b3849fadeabb60fec7b650fa99bc31caa6d5dbebf0109840b3c3244a4946d1d74885a427070ce", 0x71, 0x1000}, {&(0x7f0000000580)="18d618c16241f25b03cd8ece305c4937163fef9bf8a8c359c3a6bea19eee93ee49bed34cdc43b580e29d99efedee71d5dc30502bfb87fac46cea571cb69cc8a9eb037627a4bc393e20e755f20b2515d4d9ec4e46bceba01ee93962c57e16afd563e68d196055ad35bb7694f620bc74d710fbfa32088622f519c8f6c39ca93689ef41a857b1596ba75eb4fb94335ccf7e53579c6ffcbf6696c901fba2baabdee51a3cfc7c00dc1deafbc2dd48097b440d6038e00acca0a36b", 0xb8, 0x3}], 0x400, &(0x7f0000000740)={[{@discard='discard', 0x2c}, {@flush='flush', 0x2c}, {@flush='flush', 0x2c}, {@nocase='nocase', 0x2c}]}) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x4, 0x1) 2018/04/21 19:37:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x4000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) pipe(&(0x7f0000000300)) 2018/04/21 19:37:42 executing program 2: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x1, 0xffffffff7fffffff, 0x202, 0x5, 0x2, 0x9, 0x80000000, 0x2, 0x0}, &(0x7f0000000140)=0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x400200, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000002c0)="942ad45ebe93e00d86df383f1972f159fbf9fcc8ea0491b0a2cf58a5470535c9a50824f0899b4463e846d9a0a91f8d6f0e2fc2de92c182ca7aaa042c1a1110e762848b937c978940c88b01082e454cfc6a73e5b3b897c8302b0f6c9fe2f70d9de2153763cbeaef4993de5ca8dc36e9") getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e20, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x5}}, 0x3ff, 0x4, 0x9590, 0x8, 0x4}, &(0x7f0000000240)=0x98) 2018/04/21 19:37:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3954d4683700050000020000010000008100f2ff22f7b7d65f90b0e6330ee739b319ddf6aa6bd58d1443474482e85040fb4947eb955bd19f0301810eff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x800, 0x1f) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x20, @empty, 0x1}, 0x1c) r2 = socket(0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)="1f0000000104fffff1", 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e00)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000f00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() syz_open_dev$urandom(&(0x7f0000001080)='/dev/urandom\x00', 0x0, 0x200) sendmmsg$unix(r3, &(0x7f0000004e00)=[{&(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000780)="f18ff9de4b32f9", 0x7}], 0x1, 0x0, 0x0, 0x4000}, {&(0x7f0000001a40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="e85535db07a6ce", 0x7}], 0x1, &(0x7f0000000bc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800000000002200010038000001000000", @ANYBLOB='\x00\x00\x00\x00'], 0x31, 0x800}, {&(0x7f0000002300)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002380)="85328e673a06fab245c7e58b98916f55cb04b6d658f7e78c6aadb78ede64a8ddb72047c6e924296b6b914c2906b3ecb65e9bd24f683ff154f0", 0x39}, {&(0x7f0000002580)="90927e4274e60d2bad8853d792683e3ce5d5e09fe75314a093c8fd931d77ba26d53c044acca536511415e21c42c101c2f7b002cda87e68bc64a8f535c89f59bf45f478d94ae574467b2227f84a575b66169d7ccd7003d7018b5ad23c7ae3ac3460bb61b25dcb40135e1e14f8af4869dc9871b46822b165ceadb0c752ae4acbb3fac2a4ad1d54d8732bb5866aa07c46cec305086832597cac0bcb0e2ffebfaa59773c9544a42ae45e952f35ab6d722e335d0598d95bcee85934d2989f30ee3893366c3c56ad1d", 0xc6}], 0x2, &(0x7f0000002780), 0x0, 0x4}, {&(0x7f00000027c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002900)=[{&(0x7f0000002840)="1d59d4a1cc3697d4d0f7e5bb73f1530076c8a34312a276a672b10b3b122929f7b796100964d52e83ba386a082729c94a319b1be1f0978fca59a51d8ed5088d435915f3dcf48b0f3d6135a8f04acc4234f224bf54cf47cdd7062aebe33390a05ea6b12fd2de5094010327006ce8ad00e825a46de673bf9709ff5e1dc30c8ab4b756fbc9745567fba3b0a84aa50d3972d9e2e482fd62141074db799799afa66dcb75e91faa4eaeeed8ece97c814ef377896b", 0xb1}], 0x1}], 0x4, 0x0) 2018/04/21 19:37:42 executing program 6: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffffb}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x200, 0x1, 0x4, 0xbc1, 0x100000000}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r1, 0x8000, 0x2, 0x100, 0x100000001, 0x80000001, 0x3f, 0x401, {r2, @in6={{0xa, 0x4e23, 0xfffffffffffff59c, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}, 0xffffffff, 0x8001, 0x2, 0x845a, 0x8}}, &(0x7f0000000240)=0xb0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000309000)=0x10100, 0xfdff) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs={0x400c630e}], 0x0, 0x0, &(0x7f000012cf22)}) 2018/04/21 19:37:42 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000018000)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x28000) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/216) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 2018/04/21 19:37:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00006b8ff2)='net/rt6_stats\x00') r1 = syz_open_procfs(0x0, &(0x7f00003a0000)='projid_map\x00') r2 = dup3(r1, r1, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000)=0xe, 0xd) 2018/04/21 19:37:43 executing program 2: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6tnl0\x00', 0x9519}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000080)="d960f3a5ebd515a437114165147b185790a77fc46cbe396484e6d5973add13b537a79ceeb4403d2470293d6204ed837997603ef5d677f4a412450d4865138338f714657e956a0012a43ffbd189b315bbad3c4e506bc4cd538fc1fc6311bf07fdf2a72b48db76c994f87692a23f9407b5e524fdbc80a70777542206cff95eed516b2f1b9d1b36bfff2c00577cb12395e1009c03109b47ee16b7da68a7e101f942f40b462ad224bcbbae850b3d4fe692b72a5af6") [ 45.178325] binder: 6255:6257 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 45.233528] ------------[ cut here ]------------ [ 45.238341] WARNING: CPU: 0 PID: 6273 at net/core/dev.c:2473 skb_warn_bad_offload+0x2af/0x380 [ 45.247022] lo: caps=(0x000000a2803b7c69, 0x0000000000000000) len=2062 data_len=2000 gso_size=1992 gso_type=2 ip_summed=0 [ 45.258116] Kernel panic - not syncing: panic_on_warn set ... [ 45.258116] [ 45.265468] CPU: 0 PID: 6273 Comm: syz-executor6 Not tainted 4.9.95-gee0bcd6 #6 [ 45.272902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.282244] ffff88019d5970f0 ffffffff81eb0f89 ffffffff83a484a0 00000000ffffffff [ 45.290271] 0000000000000000 0000000000000000 00000000000009a9 ffff88019d5971b0 [ 45.298291] ffffffff8141f945 0000000041b58ab3 ffffffff841b7cf8 ffffffff8141f786 [ 45.306371] Call Trace: [ 45.308956] [] dump_stack+0xc1/0x128 [ 45.314325] [] panic+0x1bf/0x3bc [ 45.319352] [] ? add_taint.cold.6+0x16/0x16 [ 45.325319] [] ? __warn.cold.9+0xa6/0x17f [ 45.331112] [] ? skb_warn_bad_offload+0x2af/0x380 [ 45.337599] [] __warn.cold.9+0xc1/0x17f [ 45.343218] [] warn_slowpath_fmt+0xc2/0x100 [ 45.349180] [] ? __warn+0x50/0x50 [ 45.354274] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 45.361196] [] ? ___ratelimit+0x53/0x401 [ 45.366897] [] skb_warn_bad_offload+0x2af/0x380 [ 45.373199] [] __skb_gso_segment+0x546/0x680 [ 45.379240] [] validate_xmit_skb+0x48e/0xab0 [ 45.385283] [] ? check_preemption_disabled+0x3b/0x170 [ 45.392102] [] ? check_preemption_disabled+0x3b/0x170 [ 45.398916] [] __dev_queue_xmit+0x888/0x2080 [ 45.404949] [] ? __dev_queue_xmit+0x1e2/0x2080 [ 45.411153] [] ? netdev_pick_tx+0x2c0/0x2c0 [ 45.417098] [] ? __lock_acquire+0x654/0x4070 [ 45.423131] [] ? nf_ct_deliver_cached_events+0x335/0x560 [ 45.430204] [] ? ip6_finish_output2+0xf0b/0x1d00 [ 45.436582] [] dev_queue_xmit+0x17/0x20 [ 45.442178] [] ip6_finish_output2+0x10e3/0x1d00 [ 45.448468] [] ? ip6_finish_output+0x3b8/0x760 [ 45.454671] [] ? ip6_sk_dst_lookup_flow+0x580/0x580 [ 45.461309] [] ? check_preemption_disabled+0x3b/0x170 [ 45.468121] [] ? ip6_mtu+0x217/0x340 [ 45.473457] [] ip6_finish_output+0x3b8/0x760 [ 45.479488] [] ip6_output+0x1f3/0x6e0 [ 45.484912] [] ? ip6_output+0x2f0/0x6e0 [ 45.490506] [] ? ip6_finish_output+0x760/0x760 [ 45.497020] [] ? ip6_fragment+0x3380/0x3380 [ 45.502966] [] ? xfrm_lookup_route+0x54/0x1b0 [ 45.509084] [] ip6_local_out+0x9b/0x180 [ 45.514679] [] ip6_send_skb+0xa1/0x340 [ 45.520185] [] udp_v6_send_skb+0x5ba/0xe70 [ 45.526039] [] udpv6_sendmsg+0x1ebb/0x2430 [ 45.531896] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 45.538013] [] ? udp6_lib_lookup+0x100/0x100 [ 45.544043] [] ? udp_seq_next+0x80/0x80 [ 45.549641] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 45.555932] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 45.562743] [] ? release_sock+0x14e/0x1c0 [ 45.568510] [] inet_sendmsg+0x203/0x4d0 [ 45.574105] [] ? inet_sendmsg+0x73/0x4d0 [ 45.579797] [] ? inet_recvmsg+0x4c0/0x4c0 [ 45.585570] [] sock_sendmsg+0xcc/0x110 [ 45.591079] [] SYSC_sendto+0x21c/0x370 [ 45.596588] [] ? SYSC_connect+0x300/0x300 [ 45.602358] [] ? sock_has_perm+0x292/0x3e0 [ 45.608212] [] ? selinux_file_send_sigiotask+0x310/0x310 [ 45.615284] [] ? selinux_netlbl_socket_setsockopt+0x8c/0x340 [ 45.622702] [] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 45.629773] [] ? SyS_futex+0x206/0x310 [ 45.635284] [] ? do_futex+0x1770/0x1770 [ 45.640882] [] ? __do_page_fault+0x183/0xd50 [ 45.646913] [] SyS_sendto+0x40/0x50 [ 45.652161] [] ? SyS_getpeername+0x30/0x30 [ 45.658020] [] do_syscall_64+0x1a6/0x490 [ 45.663703] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 45.671173] Dumping ftrace buffer: [ 45.674732] (ftrace buffer empty) [ 45.678413] Kernel Offset: disabled [ 45.682021] Rebooting in 86400 seconds..