[....] Starting enhanced syslogd: rsyslogd[ 13.663416] audit: type=1400 audit(1519322290.331:4): avc: denied { syslog } for pid=3654 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2018/02/22 17:58:23 fuzzer started 2018/02/22 17:58:23 dialing manager at 10.128.0.26:39623 2018/02/22 17:58:28 kcov=true, comps=false 2018/02/22 17:58:30 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) r1 = accept4(r0, &(0x7f0000000240)=@l2, &(0x7f0000000280)=0xe, 0x800) setsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f00000002c0)=0x200, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000300)) fgetxattr(r1, &(0x7f0000000340)=@known='system.posix_acl_access\x00', &(0x7f0000000380)=""/198, 0xc6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000480)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000004c0)=0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={r5, @in6={{0xa, 0x1, 0xffffffffffffff00, @mcast2={0xff, 0x2, [], 0x1}, 0x4}}, [0x7, 0xfff, 0x1, 0xffffffff, 0x4, 0x4bb8, 0xbf, 0x9, 0x101, 0x3, 0x5, 0x6, 0x14d, 0x180000000000000, 0x8]}, &(0x7f0000000640)=0x108) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/wireless\x00') renameat(r0, &(0x7f0000000680)='./file0\x00', r7, &(0x7f0000000700)='./file0\x00') setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000740)=@sack_info={r6, 0x1, 0x101}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000780)={r2, @in={{0x2, 0x1, @multicast2=0xe0000002}}, 0x0, 0x38, 0x1ff, 0x4fd, 0x1}, 0xa0) setsockopt$packet_int(r7, 0x107, 0x0, &(0x7f0000000840)=0xfffffffffffffffc, 0x4) r8 = dup(r1) accept4$llc(r7, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f00000008c0)=0x10, 0x800) accept$inet6(r8, &(0x7f0000000900)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000940)=0x1c) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000980)=0x31c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={r4, @in6={{0xa, 0x2, 0x5, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x16}}, 0x80}}, 0x3ff}, &(0x7f0000000a80)=0x98) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$TCSETSW(r9, 0x5403, &(0x7f0000000b00)={0x2, 0x8, 0x7197, 0xe9, 0x0, 0x551, 0x5, 0xfff, 0x7fffffff, 0x3, 0x13b2, 0xffff}) ioctl$sock_inet_sctp_SIOCINQ(r9, 0x541b, &(0x7f0000000b40)) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000bc0)={0x8, {0x2, 0x2, @multicast1=0xe0000001}, {0x2, 0x3, @loopback=0x7f000001}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, 0x17, 0x4, 0x6, 0x9, 0x7, &(0x7f0000000b80)=@generic="99f68ae04b5e2d77ae655e9d51a51d59", 0x200, 0x5, 0x2}) rmdir(&(0x7f0000000c40)='./file0\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x309000, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000cc0)) prctl$setendian(0x14, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r9, 0xc0a85322, &(0x7f0000000d00)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000dc0), 0x4) sendmsg$inet_sctp(r7, &(0x7f0000001040)={&(0x7f0000000e00)=@in6={0xa, 0x1, 0x1ff, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x100}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000e40)="6b62e5a998e66a00ea393c57fe7e84fde913d940b9764378d581fd54eb66d4e1d6d986fc713276fc2f8910952ce69228257271127329cbc1cc04029730f6716ab8f0f97108f53ef6f97f4a3c74486204ee56743951929d9559862402b44985177e911c50c2817b03a2343362f7cb8abe08e2647215ea3369e2fb432f4796bd00b6", 0x81}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)="f8275dd5318b2d112ffcafdcc2a63afd95ee573b20fdfcdd2fe8db34b11b7f005e381b6d4b88078ecbcb73ccb0ed20e2f555e21471c2642812eae986448e0ed72e09a535aea44903d57765b83180a917bedf3ba5cfd22587f7d59ddcbde6bc853967d2dd84aa0b1f5c", 0x69}], 0x3, &(0x7f0000001000)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x8, 0xa, 0x9, 0x9, 0x0, 0x20, 0x5e4, r3}}], 0x30, 0x4000000}, 0x40) 2018/02/22 17:58:30 executing program 7: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r1, 0x24}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000000c0)=""/248) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) ptrace(0x10, r2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) r3 = accept4$inet6(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, @dev}, &(0x7f0000000280)=0x1c, 0x800) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000002c0)={@mcast2}, &(0x7f0000000300)=0x14) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000003c0)={r4, 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000400)={r4, 0x3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002}}}, &(0x7f0000000500)=0x8c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000540)={r5, 0xe6, 0x8001}, &(0x7f0000000580)=0x8) getsockopt$ax25_buf(r0, 0x101, 0x0, &(0x7f00000005c0)=""/122, &(0x7f0000000640)=0x7a) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000680)=0x30b) fcntl$setown(r0, 0x8, r2) pipe(&(0x7f00000006c0)={0x0, 0x0}) accept4$packet(r0, 0x0, &(0x7f0000000700), 0x800) setsockopt$inet6_tcp_buf(r7, 0x6, 0x0, &(0x7f0000000740)="2fd4077e0cf3cdd799f44040141376ad14e4f8ad8e4d400dfe051977c81f5b03fa8a3d15e4afcb71a77e3ad71953292b2b4ee92b025f8b290a362733dd445c70bba19c707276ff4852b0e1099e0e8e9a0361b6e4c75520c0d39eb2b9096e6a5d791f375e5806092bf69606b59f661aabcdb9960915390d36fdb6bd2260bc5bd928314064523a50341b6453c27e26c7172b92", 0x92) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000800)=""/202) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f0000000900)="d4c429c284b3982fd662ae61036913c384a75b5f3dbd4810db45bfebf528d164f97300d071e24c6de05393ec54c994348cbb6043937588746e951e899eaba1fe8ff4b6f6bf90ac3fbb6747ba4384a9cc91327f9b3a8a581040ccbe47ed1d57561976f2047dbfa76c3d6a286e940da6bfae1901073c15a882ecc5294490d585c03126b5043dd3a99dbc951350bbcff9b4b776acfa540d4ab3f491d626185ce5b3a3908ac738ff779380ebb0bb1896ec0cdd3130db3123df3e4c911ba36e21f3b51f88ed46e04fc684086b6c50a4822f5f5da203796ebbc9b62a77d500e348", 0xde) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000a00)) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000000a40)=""/4096) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001a40)={0x6, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r7, 0x40106439, &(0x7f0000001a80)={0x9, r8}) ioctl$TIOCCONS(r0, 0x541d) ioctl$PPPIOCSMRU(r6, 0x40047452, &(0x7f0000001ac0)=0x2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = accept$netrom(r6, &(0x7f0000001b40)=@ax25, &(0x7f0000001b80)=0x10) tee(r3, r9, 0x2, 0x4) 2018/02/22 17:58:30 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x4000) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)="92336b7ecb65e69be813c5a7017f8e7e8fa86ab5761e124868a52f603d373c2d8853") r1 = socket(0x2, 0x3, 0x3a11486d) bind$ipx(r1, &(0x7f00000000c0)={0x4, 0xe1, 0x45ac, "b2b12c38fe79", 0x8000}, 0x10) r2 = accept(r1, &(0x7f0000000100)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback}}}, &(0x7f0000000140)=0x2e) recvmmsg(r2, &(0x7f00000027c0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f0000000240)=""/64, 0x40}], 0x2, 0x0, 0x0, 0xfbf0}, 0x7}, {{&(0x7f00000002c0)=@l2, 0xe, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/199, 0xc7}, {&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/39, 0x27}, {&(0x7f0000000640)=""/92, 0x5c}], 0x5, &(0x7f0000000740)=""/52, 0x34, 0x10000}, 0xfff}, {{&(0x7f0000000780)=@nfc, 0x10, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/253, 0xfd}, {&(0x7f00000008c0)=""/133, 0x85}], 0x2, &(0x7f00000009c0)=""/16, 0x10, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a00)=""/104, 0x68}, {&(0x7f0000000a80)=""/107, 0x6b}, {&(0x7f0000000b00)=""/87, 0x57}], 0x3, &(0x7f0000000bc0)=""/219, 0xdb, 0x80000000}, 0x1}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev}}}, 0x3a, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/95, 0x5f}, {&(0x7f0000000d80)=""/66, 0x42}, {&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/236, 0xec}, {&(0x7f0000001000)=""/169, 0xa9}], 0x5, &(0x7f0000001140)=""/223, 0xdf, 0x3}, 0x7fffffff}, {{&(0x7f0000001240)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x32, &(0x7f0000002700)=[{&(0x7f0000001280)=""/152, 0x98}, {&(0x7f0000001340)=""/102, 0x66}, {&(0x7f00000013c0)=""/45, 0x2d}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/205, 0xcd}, {&(0x7f0000002500)=""/105, 0x69}, {&(0x7f0000002580)}, {&(0x7f00000025c0)=""/144, 0x90}, {&(0x7f0000002680)=""/10, 0xa}, {&(0x7f00000026c0)=""/16, 0x10}], 0xa, 0x0, 0x0, 0xfffffffffffffffb}, 0x1000}], 0x6, 0x22, 0x0) r7 = open$dir(&(0x7f0000002940)='./file0\x00', 0x0, 0x4) sched_yield() getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000002980)={0x0, @in={{0x2, 0x2, @empty}}, 0x1, 0x3}, &(0x7f0000002a40)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000002a80)={r8, 0x80000000, 0x7}, 0x8) r9 = accept$inet6(r1, &(0x7f0000002ac0)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f0000002b00)=0x1c) getsockname$unix(r5, &(0x7f0000002b40)=@abs, &(0x7f0000002b80)=0x8) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002bc0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r10, 0x80404521, &(0x7f0000002c00)=""/79) socket$l2tp(0x18, 0x1, 0x1) r11 = getpgrp(0x0) fcntl$lock(r4, 0x7, &(0x7f0000002c80)={0x2, 0x3, 0x100, 0x6, r11}) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f0000002cc0)) sysfs$3(0x3) lstat(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000002dc0)=[r12]) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000002e00)={0x100000000}, 0x4) getsockname$netlink(r2, &(0x7f0000002e40), &(0x7f0000002e80)=0xc) ioctl$TIOCMBIC(r9, 0x5417, &(0x7f0000002ec0)=0x6) syz_open_dev$sndtimer(&(0x7f0000002f00)='/dev/snd/timer\x00', 0x0, 0x40000) getsockopt$inet_mreqn(r10, 0x0, 0x27, &(0x7f0000002f80)={@loopback, @empty, 0x0}, &(0x7f0000002fc0)=0xc) sendto$packet(r4, &(0x7f0000002f40)="1c4b73f838b78a72c8848db4fffdd1f297ed1609df15cc0dfec17efbd91414f186767b71", 0x24, 0x8000, &(0x7f0000003000)={0x11, 0x19, r13, 0x1, 0x8, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x14) sendmsg$nl_netfilter(r4, &(0x7f0000003100)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000030c0)={&(0x7f0000003080)={0x24, 0xc, 0xb, 0xa00, 0x2, 0x0, {0x1, 0x0, 0x4}, [@typed={0x10, 0x1b, @u64=0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000003140)) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000003180)={@ipv4={[], [0xff, 0xff], @rand_addr=0x8001}, r13}, 0x14) 2018/02/22 17:58:30 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x399f1336, r0}, &(0x7f0000000080)={0x6764, 0x20, 0x4, 0x9, 0x6, 0x8}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f00000000c0)="ec72f0fa4dd5038cbd7b780d60b760a985743c68023d947a113b411d1a2fc3dbd494eb3c972dd7851e9a2037b42f7729ec143830345f8b5b090dabc5ed386004869ba67e0401e761a6014f4cb999caa6c2843f635fbb6cdfdeb605af2af74be8bda0d73c96ce8ad076469783a9b7c1ca8a74ff889995aa18086e4cf612af8094fbcdbaa90478b1220c64dc774668a91177a9e2a463a2cb", 0x97) pipe(&(0x7f0000000180)={0x0, 0x0}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f00000001c0)="aef001a73e0bbdcbe9982e004bc98231847f75e4276fbf4af569f21b5fb05d5745a54caeb64bf7b8548329fa0f3072751e15089a9de4a396237fd6a58691dc7e73c0203d54658fe0d9b46684d5efb9ead69169e79914371aeae389a0") getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) getresuid(&(0x7f0000000940), &(0x7f0000000980)=0x0, &(0x7f00000009c0)=0x0) getgroups(0x1, &(0x7f0000000a00)=[0xffffffffffffffff]) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() sendmsg$unix(r2, &(0x7f0000000c80)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000740)=[{&(0x7f0000000280)="9705daa029cbbe19146e16317d6eb9002aab1b903ce15674b23a467837a9a57f67f0ddcbe048a62e68fcc588b568c326fbd9c60cd9872d796ac79522f08f133f862ac01236266a6131a855c31580d3401a489ae50755fc58aba29f846fb69bf837168dca54e912251daed87c0bf82cb6840b9dca439fa8fc634bf8ae163f429d05535ff5b710fff22ef7f1c322d6f95e15b04cff3b289415e9ab8304609ce69552b78b16efcdd14c6dff83e1dce7526448fe5198b6720542a2a2f37ba7", 0xbd}, {&(0x7f0000000340)="3b43dfd1c4373567fce4d8dace6e295e2ef08f02188bd5f4dc74ae844fc161b6649d7fb302df02cfb0f2bbf9887da01125797f0d73a05d46711e88875276b04409a059797562fc4c31db66b59de743b95564b561ab2e231a7a9e1f9ce3f1b920918278e05634cec77bf45f4acb6c3af28b91b024e7b7af5fbe30b99a16240488d047b628c6565e2322c2cbd141d16af4aa2cf91aba5f0c29f61fad216324cde17dc68f8403e744ea7769e7e4bc9f9f7a76cccb01c962", 0xb6}, {&(0x7f0000000400)="9843b8ce0f313b6f55a29843cefea32b030671f7be9b4f9f4723a0f9defab9f7619930463d7cbca1a02099efb05ff79573f3a0b1322f58e7cf53f38ec7adbe58a1c2b496068a94a91cefbdfeda324b1c1e4b10eeea8d57104a37119a7bc9b0e78a0848b45215d7d270a59a72a77c2da011732aa6537b137f32c14c70b4a91d0e8c7cdc532889c8699356fdff8357c7cd05bc13f27a6ed561a160e6ffc624184843ea2fe9de98f7742bca83cb6a45cc08bd11c29f7388774bfd10f63901948834", 0xc0}, {&(0x7f00000004c0)="cd13b04f412aac7568428ecf50c397d91b9c24b6a8653f0a16c63b5b80d94fe33f819e4d92288caf079943861e263d6436de9fd2ddcd0b29e120c1e43db99cb1b0601c66441ee267a997e21109b0299409418378f4626b2f69a51d", 0x5b}, {&(0x7f0000000540)="1d95cb9b93e74dae8e2571e3b33004641a2809eef45cbe50fdbbe8bb7ef7055b4f4116932420e8cb501ee5e0", 0x2c}, {&(0x7f0000000580)="b1c0e3754f9a30a2feb74a2d288c87427adb48806a44be0529d0f4169d9706518bc8a21682f90bd7290f35e721f29aaed010438abcf62f06f062a8d2ea4c6260817a697b8cffbe300fdb2db292a896b5f65c0a6fa8b08f990a2411a48132ab36fb8c152c1bc4fe5808f72564bbcd9b563f3aa97c6c951160d43fdbe97dc3f8180363392711555691506067a32c83dbe2eb16c2e120606e12d5fbb10598838b2837a7b1b5b598dd69e106e78d4111b2c867a198c55d0119cf59f36f508409385490abb9adfcfc7bcc5659cfb0928b914f9171c7e0e22e1f658800c5a921582ffc7c794e", 0xe3}, {&(0x7f0000000680)="9cdc65524259bb1e8c9e133d2e5b3ad52b5218299fcec34b6dbe663cefd3b928fa50c4bf63411ceae6a920667258262e1daa62de6e0cedc66b5b86e5a5df4ef161035a54c81718b79775000b832a3b46c8378894caaf558111a2f9a56583362a", 0x60}, {&(0x7f0000000700)="5e5ed731fcc57913101ed91c2c30230648c4b8f81c6f9083c800137b567f969a1cf11b6f49b51bad74", 0x29}], 0x8, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r3, r2]}, @cred={0x20, 0x1, 0x2, r0, r4, r5}, @rights={0x20, 0x1, 0x1, [r2, r1, r2, r2]}, @rights={0x30, 0x1, 0x1, [r2, r3, r1, r2, r3, r1, r2]}, @rights={0x20, 0x1, 0x1, [r3, r3, r3]}, @cred={0x20, 0x1, 0x2, r0, r7, r8}, @rights={0x20, 0x1, 0x1, [r2, r3, r2]}, @cred={0x20, 0x1, 0x2, r0, r9, r10}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r1, r3, r3, r1, r1]}], 0x148, 0x8054}, 0xc800) select(0x40, &(0x7f0000000cc0)={0x80000001, 0x7fffffff, 0xf4c, 0x8, 0xffffffff7fffffff, 0xf2, 0xffffffffffffffff, 0x8}, &(0x7f0000000d00)={0x3, 0x7, 0xfff, 0x4, 0x1, 0x5, 0x43, 0x40}, &(0x7f0000000d40)={0x1000, 0x101, 0x5, 0xca, 0xf3d, 0xd7, 0x6, 0x100000001}, &(0x7f0000000d80)={0x0, 0x2710}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x0, 0x100000000, @dev={0xfe, 0x80, [], 0x0, 0x11}, 0x6}}, 0x2, 0x0, 0x10000, 0xffff, 0x2}, &(0x7f0000000e80)=0xa0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000ec0)={r11, @in6={{0xa, 0x3, 0x4, @dev={0xfe, 0x80, [], 0x0, 0xc}, 0x7}}, 0x8, 0x7d, 0xfc3e000, 0x1, 0x20}, &(0x7f0000000f80)=0xa0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000fc0)={0x0, @rand_addr, @remote}, &(0x7f0000001000)=0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@loopback={0x0, 0x1}, @in6=@dev={0xfe, 0x80, [], 0x0, 0xa}, 0x3, 0xfffffffffffffffd, 0x1, 0x800, 0xa, 0xa0, 0x20, 0x5e, r13, r6}, {0xaa0b, 0x4, 0x0, 0x4, 0x385c451f, 0xdea, 0xfffffffffffffff8, 0x101}, {0x0, 0x1, 0x80, 0x3f}, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3}, {{@in=@loopback=0x7f000001, 0x0, 0xa443d55abec9c654}, 0xa, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3, 0x1, 0x0, 0x80000000, 0x7f, 0x7, 0x77c9}}, 0xe8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000001140)={r12, 0xfffffffffffffffc, 0x10, 0x80000000, 0x7}, &(0x7f0000001180)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000011c0)={r11, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xf}}}, [0x9, 0x1, 0x6, 0x8, 0x7fffffff, 0x3, 0x81, 0x9, 0x3f, 0x80, 0x50000, 0x6, 0x70a, 0x3, 0x9]}, &(0x7f0000001300)=0x108) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000001340)=""/82) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f00000013c0)=0x7, 0x4) times(&(0x7f0000001400)) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000001440)={0xfff, 0x20, 0x100, 0xfffffffffffff000, 0x81}) timer_create(0x2, &(0x7f0000001600)={0x0, 0x24, 0x2, @thr={&(0x7f0000001480)="b518e55810b0e8c24875398d16763fe436a9f9232ad216c2dd312d5010c582529f5395f0b44a23810ded577926ccc51bdab27166ddef3a2bdcd81148e79b665331d4e75d955d8e97f7a20b3c40f3f5f243146673fffec89f22c1207287d5461d857a93dd435aba4fbcae8c70a0d7fcf6c369deab2ffdad19e0f6bb9349e934226bc0d05033a7c255b836ce48ddd7831ae1319e777549f62d81057387a494d37379e300eafb6eced4da892363709cabe89d122322dbe2f953c4ccf089347a14f6f9a4979f2d05e20a341863da5f", &(0x7f0000001580)="a38927c32a374480e91893821d237b0921e9b107614cdaacbcc2ec4661f76ce777e498ac9dfcaba26cb43707b085a504198534786c3c3dbd69bb1e2703bd84fb1fddbf238db3da5186c3b9b9c9c80983f6"}}, &(0x7f0000001680)=0x0) timer_delete(r14) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000016c0)) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000001700)={0x5bb6e0de, 0x81f, 0x100, 0x9}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000001780)={0x6, &(0x7f0000001740)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000017c0)={r15, 0x9}) 2018/02/22 17:58:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8040, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvmmsg(r0, &(0x7f00000000c0)=[], 0x0, 0x2041, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0xf6, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x2}}, [0x8, 0x0, 0x4, 0xffffffffffff8001, 0x0, 0x1, 0x8, 0x100000001, 0x8, 0x3, 0x8, 0x8, 0x7fffffff, 0x8, 0x9]}, &(0x7f0000000300)=0x108) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000380)={0x2, 0x6, 0x1, 0x573d, 0xc, 0x9}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) r2 = accept$inet(r0, 0x0, &(0x7f00000003c0)) ppoll(&(0x7f0000000400)=[{r0, 0x100}, {r2, 0x2200}], 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f0000000480)={0x4}, 0x8) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000004c0)={0x0}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000580)={0xfffffffffffffffd, {{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1, 0xa, [{{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x1, @loopback=0x7f000001}}, {{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xd}}}, {{0x2, 0x3, @rand_addr=0x7}}, {{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x3, @multicast2=0xe0000002}}, {{0x2, 0x0, @rand_addr=0xfffffffffffffffa}}, {{0x2, 0x0, @empty}}, {{0x2, 0x3, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}]}, 0x5e8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000b80)={0x7fff, 0x2fb, 0x8000, 0x323a, 0xc922, 0xffff, 0x0, 0xfd, r1}, &(0x7f0000000bc0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000c00)={r5, 0x12dd}, 0x8) setsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f0000000c40)=0x3, 0x4) recvfrom$inet(r0, &(0x7f0000000c80)=""/251, 0xfb, 0x40, &(0x7f0000000d80)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000dc0)={&(0x7f0000ffa000/0x4000)=nil, 0x800, 0x3, 0x4a, &(0x7f0000ffb000/0x1000)=nil, 0x101}) getsockname$packet(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000e40)=0x14) r6 = fcntl$getown(r3, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000e80)=r6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000ec0)={0x2, 0x7f, 0x4, 0x2, 0xaaf1, 0x80, 0xffff, 0x2, r4}, &(0x7f0000000f00)=0x20) r7 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000f80)=@add_del={0x2, &(0x7f0000000f40)=@common='ipddp0\x00', 0x7}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000fc0)=0x3187) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001040)=0x1c) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001080)={r1, 0x80000001, 0x1, 0x1ff}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000010c0)={@rand_addr, @broadcast}, &(0x7f0000001100)=0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000001140)={@common='teql0\x00', 0x1}) 2018/02/22 17:58:30 executing program 3: sync() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x14000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xffffffffffffffff, {{0xa, 0x2, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}}, 0x88) r1 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x3f, &(0x7f0000000100)=""/41) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=0x4) prctl$setname(0xf, &(0x7f0000000180)='\x00') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x2, 0x7, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xd9db}}}, &(0x7f0000000280)=0x8c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2, 0x7}, &(0x7f0000000300)=0x8) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r1, r4, r6}, 0xc) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000004c0)=0x7fff, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000540)={0x7, &(0x7f0000000500)=[0x2, 0x1, 0x400, 0x7b, 0x3, 0x7, 0x7]}) rt_tgsigqueueinfo(r5, r1, 0x31, &(0x7f0000000580)={0x38, 0x5, 0x9, 0x1}) getcwd(&(0x7f00000005c0)=""/67, 0x43) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000640)={r3, @in6={{0xa, 0x1, 0xd1e, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xfffffffffffffffe}}, 0x5, 0x4, 0x0, 0x80, 0x4}, &(0x7f0000000700)=0xa0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x801, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000780)=0x1ff, 0x4) r7 = syz_open_procfs(r5, &(0x7f00000007c0)='clear_refs\x00') getsockopt$bt_hci(r7, 0x0, 0x3, &(0x7f0000000800)=""/137, &(0x7f00000008c0)=0x89) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000900)=0xf0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000940)={&(0x7f0000ff0000/0x10000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x1000)=nil, 0x7}) ioctl$LOOP_SET_FD(r7, 0x4c00, r7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000980)={r2, @in={{0x2, 0x1, @broadcast=0xffffffff}}, 0xffffffffffffff55, 0x7f, 0x0, 0xdb7, 0x8}, &(0x7f0000000a40)=0xa0) fcntl$setown(r7, 0x8, r1) getsockopt$inet6_int(r7, 0x29, 0x3, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000b00)={@broadcast=0xffffffff, @multicast1=0xe0000001, 0x0, 0x2, [@local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001]}, 0x18) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000b40)=0x7) 2018/02/22 17:58:30 executing program 6: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @multicast1}}, &(0x7f0000000040)=0x20) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x10001, 0x9}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1, 0x400000000000000}, &(0x7f0000000240)=0x8) setrlimit(0xd, &(0x7f0000000280)={0xff, 0x4}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @rand_addr}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000480)={@generic="9786817a13f6d1ede459ffe9e2b13254", @ifru_flags}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r3 = creat(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000005c0)=0x14) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) keyctl$join(0x1, &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}) recvfrom$packet(r0, &(0x7f0000000640)=""/34, 0x22, 0x100, &(0x7f0000000680)={0x11, 0xf7, r2, 0x1, 0xf2, 0x6, @empty}, 0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000006c0)={r1, 0xa, "c14ce45e67c7f80ee29d"}, &(0x7f0000000700)=0x12) syz_open_dev$binder(&(0x7f0000000740)='/dev/binder#\x00', 0x0, 0x802) shutdown(r0, 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000780)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000007c0), &(0x7f0000000800)=0x4) ioctl$int_out(r0, 0x0, &(0x7f0000000840)) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000008c0)={&(0x7f0000000880)=[0x80, 0x10000], 0x2, 0x7fff, 0x7fffffff, 0x9, 0x7, 0x3, {0x6, 0xd8, 0x1, 0xda, 0x9, 0x8, 0x101, 0x9, 0xffff, 0xffffffff, 0x8, 0xfff, 0x400, 0x2, "5736d08990f8f9a551bbc77e9a358d71a9b7ab42a3bcc81c656a0081d2333c7f"}}) set_tid_address(&(0x7f0000000940)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000019c0)={0x18, 0x0, &(0x7f0000000980)=[@decrefs={0x40046307, 0x1}, @decrefs={0x40046307, 0x3}, @increfs={0x40046304}], 0x1000, 0x0, &(0x7f00000009c0)="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"}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000001a00)={0x0}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000001a40)=@req3={0x400, 0x1f, 0xfffffffffffffbce, 0x7, 0x37, 0x9, 0x8}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000001a80)={0x8001, 0x1, {0x1, 0x2, 0xa2, 0x3, 0x10000}}) getsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000001b00)=""/4096, &(0x7f0000002b00)=0x1000) 2018/02/22 17:58:30 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x20000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0xa5, &(0x7f0000000040)="1f8733560aafa145005c57a51b1ab5a9ed640ad816db1e509562a52c052bb7b9311b384a42d03fbd4ebbfe2e6f2f82dae36d084d3ea24943c59663dbc7720b253b35597f553449d42482b543f50e83cd92e94c15266ef491b11ce37464ed5e310e508b5bc96f2e09d46f485b7f434444ebd1a91922cc5f3393889079c35459e28377ba118749dee3bb84b3ec40bad732f34879e2d14ace1acdcd059c795542c83623dc2dee"}) r1 = dup(r0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{r2, r3/1000+30000}, 0x5, 0x6, 0xa25}, {{0x0, 0x2710}, 0x0, 0x9, 0x7}, {{0x77359400}, 0x7fff, 0x3, 0xc4f7}], 0x48) write$selinux_validatetrans(r0, &(0x7f0000000200)={'system_u:object_r:autofs_device_t:s0', 0x20, 'system_u:object_r:udev_rules_t:s0', 0x20, 0x35, 0x30, 0x20, '/usr/sbin/cupsd\x00'}, 0x5a) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x400, 0x100, 0x100, 0x100, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000280), {[{{@arp={@rand_addr=0x7fff, @remote={0xac, 0x14, 0x0, 0xbb}, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@random="a863b11eee0c", {[0xff, 0xff, 0xff]}, 0x4, 0x0, 0xfffffffffffffc01, 0x800, 0x6, 0x3, @common='lo\x00', @generic="6bb475f6e268af53b47b9cea94dcabd0", {}, {0xff}, 0x0, 0x44}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x736, 0x3f, 0x8001}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @mac=@empty, @multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0xf, 0xffffffff}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x8, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x450) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000740)={0x1, 0x6, 0x4, {0x77359400}, 0xe44, 0xff80000000000000}) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000007c0)={@dev={0xac, 0x14, 0x0, 0x11}, @dev={0xac, 0x14, 0x0, 0x16}}, 0x8) r4 = add_key$user(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000880)="d9bdcb08d0a52163b48e44aacc85960b136c2b9b7eee8cb0cbf4f0dde2b4c26565c5c1c079c6f1b45ff9e0a250e7a255fbaef4c5565e4a4d3dd16429ee8287a5a906eb128249433de1c8ec6e595811aeaa837ab0fa99a0c9a10ade268dc7b4b80b39e02af3a817a2a7067f6a652b6dc06b3219975043437e9f2abb3a9c5a00cbc6ef3c8a1e5c91248e5fc303752dd9c0de590adb14ecd7f208b6b5960a47f5d4f464eceeb8109560", 0xa8, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x7) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000940)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) arch_prctl(0x1002, &(0x7f0000000980)="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") remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x2a, 0x101) r5 = socket$nl_route(0x10, 0x3, 0x0) truncate(&(0x7f0000001980)='./file0\x00', 0xf8ce) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000019c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) clock_gettime(0x0, &(0x7f0000001a00)={0x0, 0x0}) clock_settime(0x3, &(0x7f0000001a40)={r6, r7+30000000}) timer_create(0x7, &(0x7f0000001bc0)={0x0, 0x30, 0x7, @thr={&(0x7f0000001a80)="ac9d9c9947b8a28548983b4b1ae281644dcc7a69c4ce6b638c7f813924f1e0565a1f4af4f9045bbfa694b1599756c789927609e268b5f7af081f08bedb07bafacb69ef7341404448be534480f5498b7d86bbcc566e02eaf3462923802c067c04a34e6c6e30a9f3151f9a17c9124c56db89bf88f97c51c40dd361dda01f3731e516633aafd38ecb7b67dbf23a264279c3f2b3bd9bc7a49a62859acd039f5e30d81f028c0cf45f184c524dc54f4b0e952473a72cfa59c667088e9b2a2494e91f600a", &(0x7f0000001b80)="c0f63f7b00"}}, &(0x7f0000001c40)=0x0) timer_delete(r8) signalfd(r5, &(0x7f0000001c80)={0x4}, 0x8) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000001cc0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000001d00)={0xc9, 0x717, 0xfffffffffffffffd, 0x7fffffff, 0x8, 0x101}) prctl$intptr(0x26, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000001d40)) writev(r5, &(0x7f00000020c0)=[{&(0x7f0000001e00)="b8997da3b71d0c514b845e37efbe53a5", 0x10}, {&(0x7f0000001e40)="225b5f337c62177a5f2e24f6127a13fec996a994966b5cb9f3eadc87dbe8d8102cae47dbce1fdbbe061298c6f36829326d55939f752ec477b82a01fc93b0fe40878490f6025cde7e19c7096ffe4a396d6be293ab76cbbe2ad166d84f27aaa28efd966d011dd8f3e6ea7a4c8d461bffbd69a032044514a2277d0770f525be27bd2c8bfc6b3b8b0600f5cc13bc8f49cd6f3b6b63b00878db6af35eeb139520e6d263539a84443c5b92aa3bc302b3f011dc0f4d2c5100e1ccd7d2dd99", 0xbb}, {&(0x7f0000001f00)="5b69d65c1d6b053a948a23a6e567065313", 0x11}, {&(0x7f0000001f40)="80376821ea7ace12aaa1a15c182ce1b665ca2585ae5214ab9962e3a948952cadb49d249fddb89b9fe8f1be1b951f597c2bc60ceaafb6057bdc0c85c500253e19ffa7690f4210ea615849f0d093af135ab66c", 0x52}, {&(0x7f0000001fc0)="2dd1b6779b754e295356519cde9712d35a505800afe768f2e53d5d2237c914393427875ccd80b393729d9266f57f3399160a1ab986d3c1d5d8eebd7baeaf2a51ffbb4cb4735de35e0bf3011090e889b42a415920ed667fefdcb28930665db6529f5dddb474d4e2f9b4aeb8a40ff199cfcd192c263727b22a1fc9f9a1fd06e6cb8cfbb302ad6c22ddc752bcad76fdb51f1f113ffbf0da14e2043ffc063c28997f9ec53117e667020cd13e55c39dc326f9a164b81e0dc546710a58d43a92fb382ac2440a2778863c260ee022f3e6c45ba53d9664af5aa0cd75f14ff5c7bf2b00c8ba6730715aa7261c2a1cc21b17f03a77d9", 0xf1}], 0x5) ioctl$TIOCSBRK(r0, 0x5427) connect$ipx(r1, &(0x7f0000002140)={0x4, 0xcbb0, 0x6, "e0c5c5895b4b", 0x8001}, 0x10) syzkaller login: [ 33.366948] audit: type=1400 audit(1519322310.041:5): avc: denied { sys_admin } for pid=3869 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.399314] IPVS: Creating netns size=2536 id=1 [ 33.412991] audit: type=1400 audit(1519322310.081:6): avc: denied { net_admin } for pid=3873 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.459438] IPVS: Creating netns size=2536 id=2 [ 33.478299] IPVS: Creating netns size=2536 id=3 [ 33.517837] IPVS: Creating netns size=2536 id=4 [ 33.562346] IPVS: Creating netns size=2536 id=5 [ 33.605066] IPVS: Creating netns size=2536 id=6 [ 33.671083] IPVS: Creating netns size=2536 id=7 [ 33.733176] IPVS: Creating netns size=2536 id=8 [ 33.912743] ip (4092) used greatest stack depth: 24048 bytes left [ 35.555540] audit: type=1400 audit(1519322312.231:7): avc: denied { sys_chroot } for pid=3875 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.656788] audit: type=1400 audit(1519322312.331:8): avc: denied { setgid } for pid=4907 comm="syz-executor1" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.668660] audit: type=1400 audit(1519322312.341:9): avc: denied { dac_override } for pid=4920 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/22 17:58:32 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000fff)=0x4) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000100)='enviroa\x00') pread64(r3, &(0x7f0000fd7000)=""/8, 0xfffffd6d, 0x100000) 2018/02/22 17:58:32 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f00000034c0)=@can, 0x10, &(0x7f0000004700)=[{&(0x7f00000045c0)=""/215, 0xd7}], 0x1, &(0x7f0000004780)=""/218, 0xda, 0x1}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000003500), 0x4) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000ed000)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000a98fb0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00005d4ff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/22 17:58:32 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000fc0000)=@abs, 0x8, &(0x7f0000001000)=[{&(0x7f0000fc1000)="e335518c4d7ae319288b0640c3", 0xd}], 0x1, &(0x7f0000000000)=[]}, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)={0x0}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, {0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x80000001}, 0xa571, [0x80000001, 0xef, 0x5, 0x5, 0x5, 0x3, 0x7ff, 0x8000]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000fc0000)={@common='sit0\x00', @ifru_data=&(0x7f0000fc0fe0)="5b6dad1e4bab4601dbff00000020000000000000dd7affffff00030a0b8436c8"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000896000)={0x0}) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f000031effc)) getpeername(r2, &(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, &(0x7f0000000080)=0x32) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x2, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, {0xa, 0x0, 0x4, @empty, 0x80000000}, 0x6, [0xffffffff, 0x100000001, 0xae6, 0x9, 0x5, 0x9, 0x3, 0x10000]}, 0x5c) 2018/02/22 17:58:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000a3000)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x4, 0x8001, 0x7}) 2018/02/22 17:58:32 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000c95ff8)='./file0\x00') lgetxattr(&(0x7f000030e000)='./file0\x00', &(0x7f000049efe7)=@random={'security.', '\x00'}, &(0x7f0000790fb8)=""/72, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) getgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r3 = add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0)="09825e65554635c83322be92227c72914c2cc1524df8dbd21f8f8a545712a59b73d1ed36df748300f902925c6efc20b8687f87a7d80b8ba1fdc8d1e9f275d8a86ba04b82afca73ab66df09f637de167136cd372e74a9bf7b59e4c83a0f8f3b623d7719f7a31c95c3e087e3e51055778393a87eeb", 0x74, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, r3) chown(&(0x7f0000000000)='./file0\x00', r0, r1) 2018/02/22 17:58:32 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x20000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0xa5, &(0x7f0000000040)="1f8733560aafa145005c57a51b1ab5a9ed640ad816db1e509562a52c052bb7b9311b384a42d03fbd4ebbfe2e6f2f82dae36d084d3ea24943c59663dbc7720b253b35597f553449d42482b543f50e83cd92e94c15266ef491b11ce37464ed5e310e508b5bc96f2e09d46f485b7f434444ebd1a91922cc5f3393889079c35459e28377ba118749dee3bb84b3ec40bad732f34879e2d14ace1acdcd059c795542c83623dc2dee"}) r1 = dup(r0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{r2, r3/1000+30000}, 0x5, 0x6, 0xa25}, {{0x0, 0x2710}, 0x0, 0x9, 0x7}, {{0x77359400}, 0x7fff, 0x3, 0xc4f7}], 0x48) write$selinux_validatetrans(r0, &(0x7f0000000200)={'system_u:object_r:autofs_device_t:s0', 0x20, 'system_u:object_r:udev_rules_t:s0', 0x20, 0x35, 0x30, 0x20, '/usr/sbin/cupsd\x00'}, 0x5a) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x400, 0x100, 0x100, 0x100, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000280), {[{{@arp={@rand_addr=0x7fff, @remote={0xac, 0x14, 0x0, 0xbb}, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@random="a863b11eee0c", {[0xff, 0xff, 0xff]}, 0x4, 0x0, 0xfffffffffffffc01, 0x800, 0x6, 0x3, @common='lo\x00', @generic="6bb475f6e268af53b47b9cea94dcabd0", {}, {0xff}, 0x0, 0x44}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x736, 0x3f, 0x8001}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @mac=@empty, @multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0xf, 0xffffffff}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x8, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x450) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000740)={0x1, 0x6, 0x4, {0x77359400}, 0xe44, 0xff80000000000000}) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000007c0)={@dev={0xac, 0x14, 0x0, 0x11}, @dev={0xac, 0x14, 0x0, 0x16}}, 0x8) r4 = add_key$user(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000880)="d9bdcb08d0a52163b48e44aacc85960b136c2b9b7eee8cb0cbf4f0dde2b4c26565c5c1c079c6f1b45ff9e0a250e7a255fbaef4c5565e4a4d3dd16429ee8287a5a906eb128249433de1c8ec6e595811aeaa837ab0fa99a0c9a10ade268dc7b4b80b39e02af3a817a2a7067f6a652b6dc06b3219975043437e9f2abb3a9c5a00cbc6ef3c8a1e5c91248e5fc303752dd9c0de590adb14ecd7f208b6b5960a47f5d4f464eceeb8109560", 0xa8, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r4, 0x7) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000940)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) arch_prctl(0x1002, &(0x7f0000000980)="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") remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x2a, 0x101) r5 = socket$nl_route(0x10, 0x3, 0x0) truncate(&(0x7f0000001980)='./file0\x00', 0xf8ce) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000019c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) clock_gettime(0x0, &(0x7f0000001a00)={0x0, 0x0}) clock_settime(0x3, &(0x7f0000001a40)={r6, r7+30000000}) timer_create(0x7, &(0x7f0000001bc0)={0x0, 0x30, 0x7, @thr={&(0x7f0000001a80)="ac9d9c9947b8a28548983b4b1ae281644dcc7a69c4ce6b638c7f813924f1e0565a1f4af4f9045bbfa694b1599756c789927609e268b5f7af081f08bedb07bafacb69ef7341404448be534480f5498b7d86bbcc566e02eaf3462923802c067c04a34e6c6e30a9f3151f9a17c9124c56db89bf88f97c51c40dd361dda01f3731e516633aafd38ecb7b67dbf23a264279c3f2b3bd9bc7a49a62859acd039f5e30d81f028c0cf45f184c524dc54f4b0e952473a72cfa59c667088e9b2a2494e91f600a", &(0x7f0000001b80)="c0f63f7b00"}}, &(0x7f0000001c40)=0x0) timer_delete(r8) signalfd(r5, &(0x7f0000001c80)={0x4}, 0x8) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000001cc0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000001d00)={0xc9, 0x717, 0xfffffffffffffffd, 0x7fffffff, 0x8, 0x101}) prctl$intptr(0x26, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000001d40)) writev(r5, &(0x7f00000020c0)=[{&(0x7f0000001e00)="b8997da3b71d0c514b845e37efbe53a5", 0x10}, {&(0x7f0000001e40)="225b5f337c62177a5f2e24f6127a13fec996a994966b5cb9f3eadc87dbe8d8102cae47dbce1fdbbe061298c6f36829326d55939f752ec477b82a01fc93b0fe40878490f6025cde7e19c7096ffe4a396d6be293ab76cbbe2ad166d84f27aaa28efd966d011dd8f3e6ea7a4c8d461bffbd69a032044514a2277d0770f525be27bd2c8bfc6b3b8b0600f5cc13bc8f49cd6f3b6b63b00878db6af35eeb139520e6d263539a84443c5b92aa3bc302b3f011dc0f4d2c5100e1ccd7d2dd99", 0xbb}, {&(0x7f0000001f00)="5b69d65c1d6b053a948a23a6e567065313", 0x11}, {&(0x7f0000001f40)="80376821ea7ace12aaa1a15c182ce1b665ca2585ae5214ab9962e3a948952cadb49d249fddb89b9fe8f1be1b951f597c2bc60ceaafb6057bdc0c85c500253e19ffa7690f4210ea615849f0d093af135ab66c", 0x52}, {&(0x7f0000001fc0)="2dd1b6779b754e295356519cde9712d35a505800afe768f2e53d5d2237c914393427875ccd80b393729d9266f57f3399160a1ab986d3c1d5d8eebd7baeaf2a51ffbb4cb4735de35e0bf3011090e889b42a415920ed667fefdcb28930665db6529f5dddb474d4e2f9b4aeb8a40ff199cfcd192c263727b22a1fc9f9a1fd06e6cb8cfbb302ad6c22ddc752bcad76fdb51f1f113ffbf0da14e2043ffc063c28997f9ec53117e667020cd13e55c39dc326f9a164b81e0dc546710a58d43a92fb382ac2440a2778863c260ee022f3e6c45ba53d9664af5aa0cd75f14ff5c7bf2b00c8ba6730715aa7261c2a1cc21b17f03a77d9", 0xf1}], 0x5) ioctl$TIOCSBRK(r0, 0x5427) connect$ipx(r1, &(0x7f0000002140)={0x4, 0xcbb0, 0x6, "e0c5c5895b4b", 0x8001}, 0x10) 2018/02/22 17:58:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000e49ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newroute={0x20, 0x18, 0x505, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x20}, 0x1}, 0x0) fdatasync(r0) ftruncate(r0, 0x5) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x20002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x10001, 0x1ff, 0x0, 'queue0\x00', 0x5}) 2018/02/22 17:58:32 executing program 3: sync() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x14000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xffffffffffffffff, {{0xa, 0x2, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}}, 0x88) r1 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x3f, &(0x7f0000000100)=""/41) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=0x4) prctl$setname(0xf, &(0x7f0000000180)='\x00') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x2, 0x7, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xd9db}}}, &(0x7f0000000280)=0x8c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2, 0x7}, &(0x7f0000000300)=0x8) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r1, r4, r6}, 0xc) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000004c0)=0x7fff, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000540)={0x7, &(0x7f0000000500)=[0x2, 0x1, 0x400, 0x7b, 0x3, 0x7, 0x7]}) rt_tgsigqueueinfo(r5, r1, 0x31, &(0x7f0000000580)={0x38, 0x5, 0x9, 0x1}) getcwd(&(0x7f00000005c0)=""/67, 0x43) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000640)={r3, @in6={{0xa, 0x1, 0xd1e, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xfffffffffffffffe}}, 0x5, 0x4, 0x0, 0x80, 0x4}, &(0x7f0000000700)=0xa0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x801, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000780)=0x1ff, 0x4) r7 = syz_open_procfs(r5, &(0x7f00000007c0)='clear_refs\x00') getsockopt$bt_hci(r7, 0x0, 0x3, &(0x7f0000000800)=""/137, &(0x7f00000008c0)=0x89) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000900)=0xf0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000940)={&(0x7f0000ff0000/0x10000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x1000)=nil, 0x7}) ioctl$LOOP_SET_FD(r7, 0x4c00, r7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000980)={r2, @in={{0x2, 0x1, @broadcast=0xffffffff}}, 0xffffffffffffff55, 0x7f, 0x0, 0xdb7, 0x8}, &(0x7f0000000a40)=0xa0) fcntl$setown(r7, 0x8, r1) getsockopt$inet6_int(r7, 0x29, 0x3, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000b00)={@broadcast=0xffffffff, @multicast1=0xe0000001, 0x0, 0x2, [@local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001]}, 0x18) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000b40)=0x7) 2018/02/22 17:58:32 executing program 0: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x7, 0x4) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f0000000000)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101100, 0x8) read$eventfd(r1, &(0x7f00000000c0), 0x8) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/22 17:58:32 executing program 4: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000000)=0xad2, 0x2ba) 2018/02/22 17:58:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000af2ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000584000)=0x2, 0x4) sendto$inet(r0, &(0x7f0000482000), 0xff2b, 0x800000120000001, &(0x7f0000172000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000118000)=""/194, 0xfffffffffffffee5, 0x2, &(0x7f0000b34ff0)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket(0x3, 0x1, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 35.929242] audit: type=1400 audit(1519322312.601:10): avc: denied { create } for pid=4986 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 2018/02/22 17:58:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) r2 = dup3(r0, r0, 0x80000) r3 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x28, 0x0, &(0x7f0000000000)=[@dead_binder_done={0x40086310, 0x4}, @increfs={0x40046304, 0x4}, @acquire_done={0x40106309, r3, 0x1}], 0x8d, 0x0, &(0x7f0000000040)="798feab3fdddcb8f2cf6b5283219c6114605c60fc13d4966aaa6fa18adb7c7ae518311e31158ba567c53bece82e5a37735ae62241e4706106dab32e035c451c82a4bf4c70eace60ef3947e738c145b5a1f921f7f3e8fc1846c371cd00f9b06fc23da2210c5949fc7382f95beeb9696fb7c9c18ddf657d23dd259f72ae10d602acd0462350583d0a11407f8a638"}) r4 = accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000000040)=0xc, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x9, 0x401, 0x0, 0x7fffffff}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r5, 0x100}, &(0x7f0000000140)=0x8) sendmsg$nl_route(r0, &(0x7f000058cfc8)={&(0x7f000078d000)={0x10}, 0xc, &(0x7f00004e7ff0)={&(0x7f0000741000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14}}, @IFA_LABEL={0x14, 0x3, @common='erspan0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/02/22 17:58:32 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000de2ff5)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000110000)) [ 35.972673] audit: type=1400 audit(1519322312.641:11): avc: denied { net_raw } for pid=5011 comm="syz-executor4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/22 17:58:32 executing program 1: clock_gettime(0x0, &(0x7f0000c12ff0)={0x0, 0x0}) nanosleep(&(0x7f00003f7ff0)={0x0, r0+10000000}, &(0x7f0000c2c000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) getrandom(&(0x7f0000000080)=""/97, 0x31a, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/xfrm_stat\x00') ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) [ 36.011521] audit: type=1400 audit(1519322312.681:12): avc: denied { write } for pid=4986 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 2018/02/22 17:58:32 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:ssh_exec_t:s0\x00', 0x20) r1 = syz_open_procfs(0x0, &(0x7f00008d7f77)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") writev(r1, &(0x7f0000000000)=[{&(0x7f0000eeb000)='51', 0x2}], 0x1) r2 = gettid() getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='system_u:object_r:ssh_exec_t:s0\x00'], &(0x7f0000000380)=[&(0x7f0000000140)='system_u:object_r:ssh_exec_t:s0\x00', &(0x7f0000000180)='system_u:object_r:ssh_exec_t:s0\x00', &(0x7f00000001c0)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662", &(0x7f0000000280)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662", &(0x7f0000000340)='/selinux/avc/hash_stats\x00'], 0x0) 2018/02/22 17:58:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000e49ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newroute={0x20, 0x18, 0x505, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x20}, 0x1}, 0x0) fdatasync(r0) ftruncate(r0, 0x5) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x20002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x10001, 0x1ff, 0x0, 'queue0\x00', 0x5}) 2018/02/22 17:58:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) r2 = dup3(r0, r0, 0x80000) r3 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x28, 0x0, &(0x7f0000000000)=[@dead_binder_done={0x40086310, 0x4}, @increfs={0x40046304, 0x4}, @acquire_done={0x40106309, r3, 0x1}], 0x8d, 0x0, &(0x7f0000000040)="798feab3fdddcb8f2cf6b5283219c6114605c60fc13d4966aaa6fa18adb7c7ae518311e31158ba567c53bece82e5a37735ae62241e4706106dab32e035c451c82a4bf4c70eace60ef3947e738c145b5a1f921f7f3e8fc1846c371cd00f9b06fc23da2210c5949fc7382f95beeb9696fb7c9c18ddf657d23dd259f72ae10d602acd0462350583d0a11407f8a638"}) r4 = accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000000040)=0xc, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x9, 0x401, 0x0, 0x7fffffff}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r5, 0x100}, &(0x7f0000000140)=0x8) sendmsg$nl_route(r0, &(0x7f000058cfc8)={&(0x7f000078d000)={0x10}, 0xc, &(0x7f00004e7ff0)={&(0x7f0000741000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14}}, @IFA_LABEL={0x14, 0x3, @common='erspan0\x00'}]}, 0x34}, 0x1}, 0x0) 2018/02/22 17:58:32 executing program 7: rt_sigaction(0x8, &(0x7f0000000000)={0x1, {0x6}, 0x40000000, 0x100000000}, &(0x7f0000000040), 0x8, &(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$packet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x26, &(0x7f0000000500)=[{&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000000480)=""/82, 0x52}], 0x5, &(0x7f0000000580)=""/108, 0x6c, 0x53}, 0x1) r2 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x1, @rand_addr=0x5}}, [0x6, 0xffff, 0x52, 0x8, 0x2, 0x5, 0x3a9f, 0x9, 0x0, 0x80, 0x1ff, 0x680, 0x6, 0x800, 0x7fff]}, &(0x7f0000000780)=0x108) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000007c0)={r3, 0x100000000}, &(0x7f0000000800)=0x8) connect$inet6(r2, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) set_tid_address(&(0x7f0000000640)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000810fc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000e45000)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, []}, 0xb8}, 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000300)={@empty, r5}, 0x14) connect$netrom(r0, &(0x7f0000000680)=@full={{0x3, {"e8ba72e31614b0"}, 0x100}, [{"246334f86249da"}, {"283ea1b2ce93b4"}, {"2eb0fa9790a882"}, {"acadc49293a88d"}, {"98dcbcd000e530"}, {"ce4dd29fc12c23"}, {"87cbf574bc7470"}, {"fcdaba7b626f80"}]}, 0x48) 2018/02/22 17:58:32 executing program 3: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={[], [0xff, 0xff], @rand_addr=0xa6}, 0x2, r1}) mkdir(&(0x7f0000a15000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000591000)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000b49ff8)='./file0\x00', r2, &(0x7f0000236000)='./file0\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100), 0x8) 2018/02/22 17:58:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000af2ff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000584000)=0x2, 0x4) sendto$inet(r0, &(0x7f0000482000), 0xff2b, 0x800000120000001, &(0x7f0000172000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000118000)=""/194, 0xfffffffffffffee5, 0x2, &(0x7f0000b34ff0)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket(0x3, 0x1, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/02/22 17:58:32 executing program 4: mmap(&(0x7f0000000000/0xefa000)=nil, 0xefa000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x440000) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x10001, 0x8000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000eaddd0)={0x0, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}, 0x0, 0x0, []}, 0x98) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x1e8, 0x0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000080), {[{{@arp={@dev={0xac, 0x14, 0x0, 0xd}, @remote={0xac, 0x14, 0x0, 0xbb}, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x101, 0x6, 0x7fff, 0x100000001, 0x2559, 0x3, @generic="35ec94c89b1b8ebb3ea37e93f6295651", @common='eql\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "cc5c1a02a0d2d996d790fb88f218823f2c771c585c2c64f5c0e68fddc3d7"}}, {{@arp={@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, 0xffffff00, 0xffffffff, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x1f, 0x3, 0x4, 0xfff, 0x1, 0x5, @common='ip_vti0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=0xffffffff, @empty, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000500)=0x0) syz_open_procfs(r3, &(0x7f0000000540)='uid_map\x00') syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x210000) 2018/02/22 17:58:32 executing program 1: r0 = socket(0x2, 0x0, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}}, [0x6, 0x4, 0x7, 0x4, 0x6, 0xff, 0x0, 0x1000, 0x1f8000000000000, 0x80, 0x0, 0xdba, 0x8, 0x2]}, &(0x7f0000000440)=0x108) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r1, 0xe8, 0xd9, 0x9, 0x1, 0x64b5}, 0x14) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="e1a30a1cb6cbaf221954b266587750dc24c70f4eeccfae3d4e5d0dbbfb5c64f9e9b01b83378da552d6dba748cbfffbfc41800cdf033a295b47f4f9c3c32bd9d41220a127e9a6a0d2717a6a9976e516c6734cfb1681bd6de4eedb461d78c987d4d57fc26aad4aaf54f88a0dae2bc13616103d5d22c10a77f00a8460f0e3bce2a1103ec500008bd20af992220131bbdf00e03d01984f3f6b07b4b00949b2a69aac705ff5301d09e82164b7c31438539c6c1b1f1f88b507aeabfc7a5e94733c1d4f5a572c", 0xc3, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x8000, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000140)="c7957a4fb44399019cc59a813135e022") 2018/02/22 17:58:32 executing program 2: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x4}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 2018/02/22 17:58:32 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:ssh_exec_t:s0\x00', 0x20) r1 = syz_open_procfs(0x0, &(0x7f00008d7f77)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") writev(r1, &(0x7f0000000000)=[{&(0x7f0000eeb000)='51', 0x2}], 0x1) r2 = gettid() getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='system_u:object_r:ssh_exec_t:s0\x00'], &(0x7f0000000380)=[&(0x7f0000000140)='system_u:object_r:ssh_exec_t:s0\x00', &(0x7f0000000180)='system_u:object_r:ssh_exec_t:s0\x00', &(0x7f00000001c0)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662", &(0x7f0000000280)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662", &(0x7f0000000340)='/selinux/avc/hash_stats\x00'], 0x0) 2018/02/22 17:58:32 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00001ec000)) poll(&(0x7f0000221000)=[{r0}], 0x1, 0xfffffffffffffffb) epoll_pwait(r0, &(0x7f000006bfb8)=[{}], 0x1, 0xffffffffffffffe2, &(0x7f000006bff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000469ff4)={0x4}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8) 2018/02/22 17:58:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={@common='ipddp0\x00', 0x4}) getsockopt(r0, 0x0, 0x40, &(0x7f0000006000)=""/1, &(0x7f0000000000)=0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)=0x1f) 2018/02/22 17:58:32 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x200000000001) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x8100000000000, 0x4) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce8ffb)={0x73, 0x79, 0x7a}, &(0x7f00001b9000)="7f", 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x14, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff}}) 2018/02/22 17:58:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000100)=0xe8) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xfffffffffffeffff, 0x0) r1 = inotify_init() connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x14) poll(&(0x7f0000000180)=[{r1, 0x80}, {r2, 0x4000}, {r1, 0x8000}], 0x3, 0xbe) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_getaddr={0x48, 0x16, 0x200, 0x2, 0x0, {0xa, 0x10, 0xa, 0xfd, r5}, [@IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_CACHEINFO={0x14, 0x6, {0x7fff, 0x8, 0xfffffffffffffff7, 0x1}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x1ff, 0x8, 0xc4c2}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x48041) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000180)={0xcf, &(0x7f0000000080)="4594430ff1472c217e86e9572d9ec13a101720b758ad08073b3b4925296e5338d89377a7da3d0ee1f2fac7c5486715f1be8b6292d38542e2d30f17081822810b500714c92e774aeeade5e20f9e38b3f938d525d421b9f989dd0148e3f3566861d43504d34d8e8dab38a35b0dc9433b95301f49cba6289d8af426759bc835d1c7170aa73629ad67459546b5f0940a1890d1971ae171966e04ad4bad6c61aba5069f8c82bfa4e297eab543ff601e1e176f9fbaeb49e4513dd33ec79b10140287ff79ea56579a5e09df98a212246d247c"}) 2018/02/22 17:58:32 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) shutdown(r1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, r2) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x2f, 0x28800) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f00000000c0)=0x7, 0x4) 2018/02/22 17:58:32 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f00003efff8)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000cd4ff8)=[]) r3 = getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) fcntl$setown(r4, 0x8, r3) tkill(r0, 0x16) creat(&(0x7f0000dacff8)='./file0\x00', 0x0) 2018/02/22 17:58:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)={0x1}) ppoll(&(0x7f0000a0ffe0)=[{r1}], 0x1, &(0x7f00001a5ff8), &(0x7f00001bcff8), 0x8) 2018/02/22 17:58:32 executing program 7: seccomp(0x0, 0x0, &(0x7f0000028ff0)={0x0, &(0x7f0000000000)=[]}) clock_settime(0x2, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x1, 0x4) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x3}) getrlimit(0x0, &(0x7f0000152000)) ioctl$void(r0, 0x5450) 2018/02/22 17:58:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x400}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x10}}}}, 0x8c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00002f5ff4)={0x10, 0x0, 0x0, 0x1000000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x1) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xce5a, 0x6a, 0x0, 0x44}]}) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=""/134, 0x1cf76336) 2018/02/22 17:58:32 executing program 3: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x80000) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/82, 0x52) mq_open(&(0x7f0000000100)='+bdev#(GPL\x00', 0x80, 0xa8, &(0x7f0000000140)={0x6, 0x8c, 0x1, 0x3, 0x40, 0x7, 0xfffffffffffffffb, 0x83ca}) shutdown(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) exit_group(0x4) rt_sigtimedwait(&(0x7f0000000180)={0xffffffffffff6e7a}, &(0x7f00000001c0), &(0x7f0000000200), 0x8) sendmsg$nl_route(r1, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x28, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, [{}]}]}, 0x28}, 0x1}, 0x0) [ 36.197025] audit: type=1400 audit(1519322312.871:13): avc: denied { create } for pid=5064 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/22 17:58:32 executing program 3: clone(0x200, &(0x7f0000611000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000b40000)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00002a7000)='./file0\x00', &(0x7f00007a9000)=[], &(0x7f00006fcff0)=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x80) sendmmsg$nfc_llcp(r0, &(0x7f0000001300)=[{&(0x7f0000000080)={0x27, 0x3, 0x3, 0x7, 0x4, 0xffff, "fbd6cd6b717934196fe5d5488424e0b0a3ce631dee86328646b00f904cd591131b8d3abc92d5eeec2c85136b43d5d9f41fed83569ff15159d49b919795c267", 0x3}, 0x60, &(0x7f00000003c0)=[{&(0x7f0000000100)="94dd64191d365cd077d90992860ec2e349f83ed4e9fea6d168b64964a2dfc484603392d21ddb68b9fa1274d00978780f16a4f572efe12ee6135af542ae0bcb4f052f31d56f1fa090aa3b29b203aa75502a99f8693f2db7b33029f017b8f5c7f749438c8fcad62ed644dbe8144fa93b2d38f03a4c433e71684adddc9e92fdde97582080a515a1fd60e2f1f286c56cb0baa3040c6e61f561ae9d07d9fc4d1861029cf7dd75bc998611445e7f6cbb903f6e76ab674689a841fb8377e8984d4edb937c177513", 0xc4}, {&(0x7f0000000200)="9250767821f7bae924b9611702d9ab9c46bd576efff6d142138835f248bea8c76c02d2f1090f42c420c8668ba450af2c2bbcc69ef385eb41ee83bb62fa47f6ba2a1bb30f296b277168473b6085bd336b3b52a86e97070d398e971caf97912d37411cc0bfbfd1b44f849d3c5b5c67abd9ce7181c0ddfab08c51cce77294f4d0be22dd9ffaac8064f52308b89c8230a6cf44ef4202cb9a10847e5fcf6f42620c8707bff83a735f98a8dd17262ec3a1a20417dc5a", 0xb3}, {&(0x7f00000002c0)="699d0cfae4e3b5796129e16189da4d17280497fdb5ad2764098b341d2ccf10846bdd446ba6048a53c82ead4fab73e5152b7f21f7e7b3484c7d82ee5e7d35d886af54b3e11db0667e054e128d5e12c0a374757cc721812309d4fd673a38b201018df9f5737991e7b932ae9b4fda4f41e287710e0d87b2049bcd8a", 0x7a}, {&(0x7f0000000340)="e619448ef5d64d0710b58c484ead42b5ec23d260f5c12c2cb906bf00466ac2e1840eafe5f7d798eb9c60ab465b06b8901b034b3dfa24fbc0c11d625fa621790dd32fdb", 0x43}], 0x4, &(0x7f0000000400)={0x100, 0x3a, 0xea, "afa765a1ae61514f7ea326bb0e258c6580897c5d7eb535f5bab8e51db69f66029fbcc84b9551a9d367c8580e442b60b3587076429e153f5c2c3d4ab900e07c0bbd12eecf5584e1151b1089d928694257c874e3d08fc534d0e603e5defdd4282bc5c767f9c387165394963ffdf493f6e6617fd563fdce214618402a3fd71653b0c5a2581eedd65890e01a0eebb3c244bf7ad73cef5f357253141f4101c81e75fbc81c2aa587c6f9aab0167d9e551a281049ece1283d30a0d211aa7e8f7a58661137874599b04a8515bc7dbc1dd2d2f6ef3e38630b6bae439cbfa8d17bd395f9fd1258fd2fa69fe0fb524cb36285f2f7"}, 0x100, 0x840}, {&(0x7f0000000500)={0x27, 0xd5, 0x8, 0x7, 0x9, 0x100000001, "ac764559279aa23fd23906200304e0b6813398a5c8a6269d3cf5186bdbe90ba155472b5f53a28b386a8377ef9f7163a1d0182f35135365c3fa6999a620acba", 0x7fff}, 0x60, &(0x7f0000000800)=[{&(0x7f0000000580)="e202831dcef9276534676e9050f4ba57d89ea0670fa3a36d1a08c93294d40c95b36405825f011afda559ba49c39577fe5d3f6f", 0x33}, {&(0x7f00000005c0)="7a1b6b8c1f27d3878be25375c4d0874cdca3a5485525531764cc7009c147a50b53539227972daf10650a6550b5a1d16684c877bcbcd2f753bd5197bac5f3cb0dfc46c58e6c60cc4805fd67336de43a2321e4844e51f90780e02a0bbe40cbda4fd1fc3435c559febda0955374e4336d95348d4727c4286d8ab31d4abf36fa4f32ab2eb0749424532fc1ddc5bfc417477d66d351eacf48a64fe8c6cff9d9f907676dc7c23a8fe37d9ca03f11399ca15fc6e1a19bbd5993685a789d4bf988e6d796c1eb717500f47c2ea29a893784d27a16f39c69f1e2e1812d1b558ed608be9143", 0xe0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="b1c4ed4686e9740fbdbb560775a6432ae3545f833da8735d0b724aadbfb5726e1c9b595f02f2a33ca8f86fcf5d86d97d7bee7d5768a1fe63fe9df8f08f346c1a2c26b5184c34b273eea04479337f185a8e91f13727b99ffb90b296645c6a2af79220cfc674036ad8e505cbe261ad0b68e68a4ea2a196de81425897fc67e05e5b8a40583cf3333e2bff4294f8c5ccc451606ae1c4b74a456af2828988be44d63409ed669d2b862ff53ec574a799bc6538ba2dd59db4d799437be1ea197456118a4edbb35493858677ca54cd9c616ad91a37bf8a1d7d9b915dedff2651be2f1782475cd57696b02140aded06e0034e", 0xee}], 0x4}, {&(0x7f0000000840)={0x27, 0x800, 0x1, 0x3, 0x1, 0x2, "e0db87568d936c23256a2828973f1217fc8a5543a7010e7513f7d4fb12bc1161858b9e51afacc4c6ec0dd54f191b89a703185047b883679c8301e61c6cf218", 0x2}, 0x60, &(0x7f0000000d40)=[{&(0x7f00000008c0)="d3a30c511356afe81da19a2024c025c643bc6c03011211977e5a1083b1dbe3643d7361a947d3e646fdcc392b90b911d985f40ba251caa473a00c29b481de58bd09633dff73a44ee84b58f35c7f0f7b46cf1c9bfa0bc3e90e5136019306004023efc341f4e80ad371ee5f4ad1998676db9b1c0a0727b6050bfdf8a46283555c947f9e43c743a4a39e9896a09e74367c2ab2d11075915b955ade0657dcabb4e78994e170573bfc20b20e", 0xa9}, {&(0x7f0000000980)="fb768d68a0eab2116d2c7d31f3dd04db1828de8af1e29f5301c1e4902e5de54c70bf05f32dd27e5dc10b87ef79e1aed4561ebd9d209f5a6f9bddac91d3a783d6867f1b8052464efe71df50650cb8f399e5fad175d4d9f6738cc07760c651bfe31a987503fd9247b3c90d695e248f60cb7d748344626eb61977764bc0d04df1c82c1f0a3ae656e0af09a2b7a243ccd64ab51a0d107a7a84580a404abb34a80c2756da36f7a4f1bbd62b9fb81e816764b282ed7146a2ff6e182bada12745787b2d94b3d6", 0xc3}, {&(0x7f0000000a80)="26599b26f9b4ec341efac7315be7291872799d4d5fbfb36cec5b542fa3dc9250c7bdca430ad79c696b5de7000955fa3375f83b02f81be3539fb53a60c91152120fc3d6af1dafa4ba6f74ed7d294c2a1d7883f68d4f1696a649ef8e2af3dc321e7769171e558f81f1993600842f492370c964dc4bc131d9aea8f8311cb2f33433d1c19a1c89e48c95220dd411c05e276da4ef6233256c5a18fd00d3d12103ec452e01be50b5810e83d7319a6b7026097021b7b1dbf2", 0xb5}, {&(0x7f0000000b40)="703c8ceb20c01c8553d882adee738808d232d27c667ecfb6ffad43ed8558bcd32cebcfef9afdd3907817fe863e27ac3cd32811e0af1451dfca47fd0dea824fa03b230284d7431238895f6b72193dbe39a6a089ffdf6f973a04288803e3f9dffaea00582557eb6dc0af0d7e1cef17043354791610d50dfb999bb304bd3de759c0e8c15eb96710849bc95010f346c6e1293589a04840610a3441d550b7bfb9f0219219b9458604a028", 0xa8}, {&(0x7f0000000c00)="838a1d445421939eed52127f5070b2bcbb305bc2f92e1a8839d574baac74d641d9da6da7568bb8b4ffd4dcd1997dc8154119d619a9969b4ae509", 0x3a}, {&(0x7f0000000c40)="29ff1120b65c8fb0575f381cd919fbafacf4cfe58203803546b06b6923a159716353dcee7e79bd63e11d891f10e209de5e3c25ad471d8a9b045caf550958fb81fe22fd4dabb5cdd5bdc88b2085b5ea6c72a76a6e8a8a46b687738e920c2b7825174f7211fac71a53e0732f9cee80f95b8875a64078e3e965fe8f869768b51eeaaa7e91e5d791a59b9c22c7c14a0d4065fce83a3365895c3ad238db61a06c", 0x9e}, {&(0x7f0000000d00)="059f8b578a305df506da27", 0xb}], 0x7, &(0x7f0000000dc0)={0xc0, 0x11e, 0xfffffffffffffffa, "b734fc1628bf5b9b7176b073a6253f8de1eba16d2db89a3fd7d0eadcf7c10deff31df5ef12a0386f87fe3b335f639977703adfcab4dfe9ce7cdcd2898aa92a6dee5f9eed23ab8c8cebf13786bd64050f37633296c94677951643aca547fda828aa030cd8e2ca6b38fca0590fb63849a26aa8d1a394d41d41caca3aee3c8fc582502d94fd13910de64864a66e27997ebd291a1959a96cc6ecb0dfdb3930d5c68cf356d6ed58b8d66b2cdb40c7c40b4abf"}, 0xc0, 0x20000000}, {&(0x7f0000000e80)={0x27, 0x2, 0x10001, 0x0, 0x8, 0x6, "716dd0c15914cf34eea1a92bd5d25de9616ec80e97b0e50a13f674ff38baa4b00976a561ec4150803cebcfe7896474b3ac9642fd29d14c24ba11e08607aa82", 0xffffffffffffffff}, 0x60, &(0x7f0000001240)=[{&(0x7f0000000f00)="a493512ce7e39e5570906e912597b239d60f2eddc6185bc7e7ef0f4c3a23ffc82bf089ad543d2dc5e694f34724f830d74b64657e30fac2c3a3b3b2bf33cbb62fc1a8226580dd44aaaa27a7507dbf55be67d2be8f80fb20348800c6da9c967abd835d48948727695863533dd1c08378df627d176a15f61b3871917af544c5572cfe2d7adca74fff1f7d5005c3e464c674b84259bb8d7c49", 0x97}, {&(0x7f0000000fc0)="329869f2a0a5ef0683e1289d586fad10867730756e6187e800f20b75efa3803a9bdc8670c09d91ed9e520589954679035ace1d25cab20f5133109ef6d68aa032a72afae9934c9a517dba60e38ac3005b387c04376d18b975988b5de1e2507ec89320c6deeca9cba7ac2fb821ffea94e878efa82c2fe1ce814e11e312bf7543f00cb3355270a5f29ed2f869102ca1b801", 0x90}, {&(0x7f0000001080)="ebaddb90ead430901404de6e8abbec6f1a9499d9d7b1a28b01b6993662ac91da5570ea00b246e967", 0x28}, {&(0x7f00000010c0)}, {&(0x7f0000001100)="f41e514de6dd5faaf62c958b59ce58cb0a1180c1d4ca8fb370ac95fe80040e25a48bc2b6d64830be57a9165d013992d3eec1fc3aa5623324f51a22d90768924037a53bb40bd21bc8f90b8289d150a4c0f5e4d730", 0x54}, {&(0x7f0000001180)="9ca3b2c7e94d4d609af9c9bcc7bfc1d2df16332a7dd50f4c3fb9de6f762ba208c1ed328e013060ecd2f9ede82bf44dda4ee5cb69fba0d78aa6b565da627df186dcea2388aa3590cc106503c82043c7c465e5b558a51ffc87a4b80a3dc4e5d08265fbeae188887de10f6741055648b10140ff15bd22f83db8e41c5ea55ed5c1cc0355b0069447f7a2cbd052c1785f89d8ee", 0x91}], 0x6, &(0x7f00000012c0)={0x38, 0x29, 0x2, "37512e6d4465e5fe91c2831208611cb0c2ce26a1801f81a44598164f629e47c585"}, 0x38, 0x40000}], 0x4, 0x800) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/4096) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x3, 0x6}], 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000010c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000d9e000)='stqc5\x00') readv(r2, &(0x7f0000001340)=[{&(0x7f0000001240)=""/245, 0xf5}], 0x1) read$eventfd(r2, &(0x7f00001edff8), 0x8) userfaultfd(0x80800) open$dir(&(0x7f00009ffff8)='./file0\x00', 0x62101, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 2018/02/22 17:58:32 executing program 4: r0 = userfaultfd(0x0) r1 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000080)={0x47, &(0x7f0000000000)="90cc487cb18790ee0ca6babeb1ffed5360559b42456bf2dc39720c352c2bbf4cc7e483675b8bb9e63d576f9f0d8d229ee8c70c2aaa41b7394a65266c3015b0666cbc678549f47e"}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x111, r1, 0x20000000) ioctl$TCXONC(r1, 0x540a, 0x958c) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000ff5)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/22 17:58:32 executing program 2: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000a55ff8)='./file0\x00', &(0x7f0000f9aff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x73, 0x80000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000968ffc)=0xffffffffffffffff) 2018/02/22 17:58:32 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c, r2, r3}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x800026, &(0x7f0000000040)="bbc9afd7598efd5db38abc7dc87acd9c024fbe2a10c2003e3e726efc2197223418f11efb15267d2caa5ce3c8b5d6091e21637a0a8b8e7dff16c46a49d29d9f63891864a49443de06fe23703d6a4792ba2badb1b3e95055170ee7a27e268f1fbbd4869a13cbdd5b00bb3fd623b8c82316ef1cbf0e6ff17ed36a0909000000945c7e398031ce95f86e5aa2f1468ce814d8cb8a31c0e53c924ead88e06ce295c700000000000000021bbc000000000000ffff2ead1386c90213e0d78b620123cf9836c5f80217", 0xfffffffffffffce6) 2018/02/22 17:58:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x8, &(0x7f0000000040)=[{0x4, 0x56, 0x8, 0x9}, {0x7, 0x2, 0x101, 0x8f5}, {0xa3c5, 0x1000, 0xffffffff, 0xd3f}, {0x7f, 0x5, 0x8, 0x4}, {0xfffffffffffffffe, 0x80000000, 0x1, 0x77cd}, {0x5ba, 0x200, 0x4, 0x4}, {0x6d0, 0x5, 0x100, 0x5}, {0x5, 0x7, 0x3, 0x2}]}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={@generic="64b9279e76700d096b7b82a3f7d17376", @ifru_flags=0x1}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x181, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) r9 = getgid() sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)={0x184, 0x37, 0x308, 0x0, 0x2, "", [@typed={0xb4, 0xf, @binary="50896181eccf816830935439cd80d71459bb6dd5d4ce8073ce8683b5ce85046e18c981164107f1d0699092b7067975d82b33a62f5469ca4c9c806ada2e05e2e817d11840fac6b240857cb0fd6f74e8c4bfce1f7d776e6a4358f23150f2347d19b208bae1467665893c051b09ed183ce6bade90f4d039700fbc63d7e2a51a8d6daf96364c9731f35454a73d153eb85b341712b863e1cc45bbb49995bd43ba4e90839dd53fc61447bbd647b5"}, @generic="c4d2572c862a3ab9004d1c5fa002b92a2370f661e1c76087d5e5206f1dad16f395749ff06e457cbb84b5468bb56e149b8ecc95d34f4228ce4d483ef0e37d4574c17e22e1966a53ab8422ef5caa3cb0d302812fecc2de51b8ce38dc0d4b1a761398851b5d93cdfd6e727839a40ad31d1e936a1da463dd6e54254d978871094783310f87c84c612efa18fcfa4eab86cb3f53a61ee3f312a0e7eec11fc281afa5daf54d2c814e480676ad61428075f20de9bd8f300da2741394e5566804e11fb24e"]}, 0x184}, {&(0x7f0000001000)={0x11c8, 0x21, 0x0, 0x7, 0x1, "", [@generic="cadf663f5708d9c3f15f43b88c90f12d2438d45f8f78d8ad7a83a9efef59db9b50a5cef6ddfe0689fddc3cbf0dd587f049ec9aa0d37a6d4855812cb96bc58f85c82866037593a238932a1fb3694ae913ad5fd0e4c547f5917c865894f6d15252d3234a8f953c3a00a447ebb0b5274eb1a686794d983c42dc1bcb9ebed74f9a76c212da86ebb4682cb6c6c060940ecf4897", @generic="a07baf64c03263a7b7d49544c5cfa63169973ae21634b50b4728e542c65bc1d265117bb34467a9a12520eecdb0aa915f13decd097abca2cb2729249a370f40b81f9efc325bd67f6da8b38546d78d033a1887dfdd", @generic="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", @typed={0xc, 0x7b, @ipv4=@multicast1=0xe0000001}, @typed={0x10, 0xa, @u64=0x3}, @nested={0xb4, 0x3b, [@generic="54b3d53e69ce7129c5f21112c808eebdb023c027627bc7cd237faaccb460956a81", @typed={0xc, 0x73, @uid=r3}, @generic="86383cfd024fdf1e2ce04ed98ff64780d84d0df00837943c79642cb99e11ea09bef50539f4235b204479fe0725d020feadf38d3d2fab5c9339bfc0497152628a67881a2ffc0f1c5d2aa902793ef5f5d6ac96c35d1b25c38923a452c046d3de02522f82dbedea08031d4fbcd3539e1d3a189e8efa5492b5e42c87690c497619e43f"]}]}, 0x11c8}], 0x2, &(0x7f00000005c0)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r1, r1]}], 0x58, 0x800}, 0x4050) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={@generic="2fc67ce6af02fbf9420f7949a76b4ed4", @ifru_flags=0x5400}) sendto$unix(r1, &(0x7f000005a000), 0x0, 0x0, &(0x7f000000dff8)=@abs, 0x8) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) getpeername(r0, &(0x7f0000000040)=@in6={0x0, 0xffffffffffffffff, 0x0, @dev}, &(0x7f0000000080)=0x1c) getpeername$unix(r0, &(0x7f0000001000)=@file={0x0, ""/4096}, &(0x7f00000000c0)=0x1002) [ 36.289573] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5119 comm=syz-executor7 2018/02/22 17:58:33 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80080) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xe8, 0x8, 0x7, 0x3, 0x7fffffff}, 0x14) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x40000, 0x0) 2018/02/22 17:58:33 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) shutdown(r1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, r2) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x2f, 0x28800) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f00000000c0)=0x7, 0x4) 2018/02/22 17:58:33 executing program 5: seccomp(0x1, 0x0, &(0x7f00001a2ff0)={0x2, &(0x7f0000022000)=[{0x4, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400200, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map={0x20, 0x81, 0x1400000, 0x5e, 0x10000, 0x4}}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) 2018/02/22 17:58:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000040)=0x10) r1 = socket(0x18, 0x0, 0x4) accept$llc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001ffc)=0x10) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x800) getdents(r3, &(0x7f0000000140)=""/241, 0xf1) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000040)=0x180000, 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x7, 0x81, 0x7, 0x1, 0x1f76}, 0x14) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x801) 2018/02/22 17:58:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c, r2, r3}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x400}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x10}}}}, 0x8c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00002f5ff4)={0x10, 0x0, 0x0, 0x1000000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x1) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xce5a, 0x6a, 0x0, 0x44}]}) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=""/134, 0x1cf76336) 2018/02/22 17:58:33 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) shutdown(r1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, r2) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x2f, 0x28800) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f00000000c0)=0x7, 0x4) 2018/02/22 17:58:33 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f00003efff8)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000cd4ff8)=[]) r3 = getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) fcntl$setown(r4, 0x8, r3) tkill(r0, 0x16) creat(&(0x7f0000dacff8)='./file0\x00', 0x0) 2018/02/22 17:58:33 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 2018/02/22 17:58:33 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400101, 0x0) 2018/02/22 17:58:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c, r2, r3}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b43000)={0x2, 0x0, @empty}, 0x6e) poll(&(0x7f0000349fe0)=[{r0, 0xa468}], 0x1, 0xb68) sendto$inet(r0, &(0x7f0000d38f95), 0x0, 0x400c000, &(0x7f0000fa2000)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f000013c000)="5ee9cf59e7cb1b2e4d512e7722028dc321f30d3361e5d0c820903880b9dce41e32c2eaffa159d651a50a6e2e25cd3f5d1f94e82950180332c46de394770ad573dc50c7cc6a4b", 0x46, 0x0, 0x0, 0x0) finit_module(r0, &(0x7f0000000000)='}\x00', 0x0) 2018/02/22 17:58:33 executing program 5: getsockname(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00003eeff6)=@abs={0x1, 0x0, 0x3}, 0x3e7, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[]}], 0x1, 0x10) ioctl(r1, 0x2285, &(0x7f0000007000)) fcntl$setlease(r1, 0x400, 0xe7dfadbf131202c3) recvfrom$unix(r0, &(0x7f0000000180)=""/68, 0x44, 0x100, &(0x7f0000000200)=@abs={0x1, 0x0, 0x3}, 0x8) r2 = getpgrp(0x0) getpgrp(r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x14000, 0x100) read(r1, &(0x7f0000b07000)=""/36, 0x24) setsockopt(r1, 0x8c41, 0xdcf, &(0x7f0000000180)="94a4fbc270282141a270f4c758ef3a17a0c13ac2f12de8b74f63fb24c0b502e3743b9a2ae01c56e509956d4fe4e4d0f77b07f311efde160e2dcab219fe22ba13fa04d6ae5d0fb561a5a6019658a47b1a2b6186a1030475039c2d3c74f1edca644bbb976d772b9bc0ca3836", 0x6b) linkat(r3, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 2018/02/22 17:58:33 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) prctl$intptr(0x1c, 0x7) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) faccessat(0xffffffffffffffff, &(0x7f00006e4ff8)='./file0\x00', 0x0, 0x0) 2018/02/22 17:58:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c, r2, r3}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x80, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xa674) 2018/02/22 17:58:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x11, 0x14, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8001, 0x180) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x8, 0x7, 0x2, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r2, 0xe6, "469873cb6f912ccbf0a669d2d2e93bbd758a4050b93626eccdb64ab095eb2a25f3a61a4a56901ff6e989348d111327886a9cd4736e7bb4505149cdc1ee1343854e06cf59be54189ea72dc0f52a8266cb2b8a3e7d97f7f0a8a1a9b31de059eee71bb557170d59ee308caac17aa412f3f50429b17653d161ee03f3577b280ed7e237d238c134e323833754fec4837e13e2216c220c79d888b42c0ef04a47302cbc8ff8a9999d74a850b9ab48104b27325e02087cc92c5871cba9cf05bc894c3aa15b3dac336991751e06c45723df62977ceac8b77f7c5c8b7c06bc0e9182e39a6e7d1fd3d0e0b0"}, &(0x7f0000000200)=0xee) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/02/22 17:58:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x3, 0xffffffff, 0x1, 0x3}, 0x10) r2 = accept4$netrom(0xffffffffffffff9c, &(0x7f0000000000)=@ax25, &(0x7f0000000040)=0x10, 0x800) getsockname$netrom(r2, &(0x7f0000000080)=@ax25, &(0x7f00000000c0)=0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}}) 2018/02/22 17:58:33 executing program 4: mkdir(&(0x7f00006b0000)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x400040004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b0bff4)) r2 = inotify_add_watch(r0, &(0x7f0000b0cff6)='./control\x00', 0x1000000) syz_open_procfs(0x0, &(0x7f0000000000)="61f7ff0401046f636b86726561746500") inotify_rm_watch(r0, r2) epoll_pwait(r1, &(0x7f0000b0dfd0)=[{}], 0x1, 0x0, &(0x7f0000002ff8), 0x8) 2018/02/22 17:58:33 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) fanotify_mark(r0, 0x13, 0x40000000, r1, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000fc9ff8)='./file0\x00', &(0x7f000074e000), 0x3d3) 2018/02/22 17:58:33 executing program 2: mkdir(&(0x7f0000fcaff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000464000)='./file0\x00', 0x0) chdir(&(0x7f0000163000)='./file0\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r1, &(0x7f000001fff8)='./file0\x00') mount(&(0x7f0000d77ff8)='./file0\x00', &(0x7f000060f000)='./file0/file0\x00', &(0x7f00002a7ffa)='exofs\x00', 0x841068, &(0x7f00001c8000)) 2018/02/22 17:58:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c, r2}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 5: getsockname(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00003eeff6)=@abs={0x1, 0x0, 0x3}, 0x3e7, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[]}], 0x1, 0x10) ioctl(r1, 0x2285, &(0x7f0000007000)) fcntl$setlease(r1, 0x400, 0xe7dfadbf131202c3) recvfrom$unix(r0, &(0x7f0000000180)=""/68, 0x44, 0x100, &(0x7f0000000200)=@abs={0x1, 0x0, 0x3}, 0x8) r2 = getpgrp(0x0) getpgrp(r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x14000, 0x100) read(r1, &(0x7f0000b07000)=""/36, 0x24) setsockopt(r1, 0x8c41, 0xdcf, &(0x7f0000000180)="94a4fbc270282141a270f4c758ef3a17a0c13ac2f12de8b74f63fb24c0b502e3743b9a2ae01c56e509956d4fe4e4d0f77b07f311efde160e2dcab219fe22ba13fa04d6ae5d0fb561a5a6019658a47b1a2b6186a1030475039c2d3c74f1edca644bbb976d772b9bc0ca3836", 0x6b) linkat(r3, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 2018/02/22 17:58:33 executing program 6: r0 = creat(&(0x7f000073a000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x62000) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) ftruncate(r0, 0x4) 2018/02/22 17:58:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0x3, &(0x7f00008b7ff0)={&(0x7f0000000000)={0x14, 0x0, 0x4, 0x800000001, 0xffffffffffffffff, 0x0, {0x3}, [@nested={0x0, 0x3, [@generic="b45d0c34de93d9f4b7326de305793d4a0123994d59174a8b59fdd5a509956ad1bc53177d5285eaba957ae40c14709590214ebd617fb94ce9a54c95c9a85fb184c0df9b3e3c26516251c13be769934cce0641fcdca60046c8afa48512f825df9a279a7355d91215333f5bb37934fb5b72627894d177ab26eb94340d2a368796a7f98e3739d489cc9bf6664e4e65a399cbabe4670499dcec0e68e7b0844df4e12716de035aa6e27c2e5a19ad43e321d02f1e494cda161141e6551e2793ff26e81f1eb1f92af7246036"]}, @typed={0x0, 0x15, @u32=0x6}]}, 0xfffffffffffffd4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2018/02/22 17:58:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c, r2}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x2000) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) futex(&(0x7f0000000100), 0x5, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f00000001c0), 0x10000000) 2018/02/22 17:58:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000040)=""/2) sendmsg$nl_route(r0, &(0x7f0000efafc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00002fdf60)=@ipv6_newroute={0x1c, 0x18, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, []}, 0x1c}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 6: r0 = creat(&(0x7f000073a000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x62000) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) ftruncate(r0, 0x4) 2018/02/22 17:58:33 executing program 1: mkdir(&(0x7f0000fcaff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000464000)='./file0\x00', 0x0) chdir(&(0x7f0000163000)='./file0\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r1, &(0x7f000001fff8)='./file0\x00') mount(&(0x7f0000d77ff8)='./file0\x00', &(0x7f000060f000)='./file0/file0\x00', &(0x7f00002a7ffa)='exofs\x00', 0x841068, &(0x7f00001c8000)) 2018/02/22 17:58:33 executing program 2: mkdir(&(0x7f0000fcaff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000464000)='./file0\x00', 0x0) chdir(&(0x7f0000163000)='./file0\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r1, &(0x7f000001fff8)='./file0\x00') mount(&(0x7f0000d77ff8)='./file0\x00', &(0x7f000060f000)='./file0/file0\x00', &(0x7f00002a7ffa)='exofs\x00', 0x841068, &(0x7f00001c8000)) 2018/02/22 17:58:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c, r2}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c, r2}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 0: pipe(&(0x7f0000000000)={0x0, 0x0}) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x105}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x0, 0x7fffffff]) r1 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) 2018/02/22 17:58:33 executing program 4: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, &(0x7f0000000040)=0x2) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/166, 0xfff, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) 2018/02/22 17:58:33 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xa6, "b757eb56f6b2e514656dc6e5b74ee5ec9d3087cb84257de93349836d8d6b64f82adad96f0975975e2bdbdc767fdf82c03c9c4f460f746d8d81e04b73230f5636bd18c4c4e92e491737bc9011164f3f919650a680b694551a4a8fac476e859a33ec0c16e954edf118ba8c6bc48b0c4d42f023eb309d9c8989d94c4bda0884f33fbb91adf7b2347492cd15ee957f17e0b04966173b5468a091be47bbea9e666b9cc7515c24bf0a"}, &(0x7f00000000c0)=0xae) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x11a1}, &(0x7f0000000140)=0x8) getsockname$inet(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffff, @loopback}, &(0x7f00000001c0)=0x10) readahead(r0, 0x2f8291bb, 0x2) pipe2(&(0x7f0000000180)={0x0, 0x0}, 0x80000) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x2, 0x81, @dev={0xfe, 0x80, [], 0x0, 0xb}}}, 0x9, 0x1a8063ee}, 0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000280)={r1, 0xff, "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"}, &(0x7f00000003c0)=0x107) pwrite64(r4, &(0x7f0000000400)="9c58eb0ad7d6474f68285670942a5bdc495222adbb7d86bb128ee77b287d1facf1462d4b2ef9f0fca8a4f254ca4e96d77a15e60f71d28cd89f6cd50a23d1e46ffcd421a61ed39bd2bbfa83b574a3f49e486f4ac46c10ce4b6d61f50ff82df2f802bb69782a310390bd98c17cf0925997e49eb49f296e7a2d143c568f93ec7d912bea90209c17e70f724912faa6210d9826eb3592acb5eb25c40ebcd44efd48ff9fc4875d0a59510d1e9935ec3c39ec1f223f7b21ee3947d70a7f0a393664c80209cd332b10b9018216c3ced23ba980a01b741f09a6ae7e38f7e534b106dc7bce3bc9a3861fbcde885ad5ebe131fb910fa764a3e36f5df0639d5246daccca15b6f1650f4956537ed04aaeb888e1e413b44b1739b0c69117613965e15bb8749a7ab670eca33de2dbe8b807347ea621ac08c786a56a395bd649bc8f67a8bff625410fbdf3743bfc27b607cd029885f8ee42303ba957a637be144fb4efc37e3e2d610baa3d32df9f816143fafc1a406262682b6ecd8ebea22d3a5862e31bd179e8a3c18a8bb78a165d12b8e5d44eeb2b68bc95967fffcf9d7a683dcdf8c4860a47c991a4c6ab8a6a17fb2da3edd39aa5ab2e38c72b48746f8b058e8f8125171180326701aca9bf22172ef6f20265451234b3ba70932e1d11a5f12fd94e7b010a6a04015dd7a0e5e1dd4b2d0b9444cc37c4c682cfad92b2a55fb1fe6573bd44d09607a23db1274c5324d694cf0469c87b5a067bcf4891b60d6a005d27013f5f61aac2166828f4ad6d71d9ed5c90fa0e5e73587144b64260adadfc916f9a80989c9f8316245051776ed91dd38d1deb7d0b0d1c8b0c6c4dd2b89cc7f35bd698d354438b9b1c46812eed86273ca52583eed91a77b32e57f8b0665b94ef2b7625985f0e54af59bafb87ae9ed5df4ab7ad6a675062b8a79afd8a17effc7e8ef0f720cf9b6490b63d9ed36a6f3562c0836c677ba99039db6832bc58b5845d22b2e5018d9daeeaa23f55797700489e500c72b771a964d01ba0d6183a502c6b4c829551c3a45f9e4a902f460520173a41d4f49d0ea291f036f08355d006a25aeadfe2421537648a092cb7eb04b27d4b3351aff731efb8471e5e9f60932b2e569f093ace917d63d3aefb594bb79080c32cf93ce9df02c6363672cea22ba568be210e97d7892daf2115cad6ff3e3508d17d50cb7c2aab47e8b908c0ae67d1766f1967e9b593c1ff829a56c3a05088e676abe4b87de7098ea3d5cc0d12454fc08c1e01def88853d1e7a0d195db8b4e139b23aa1c464468d6da55c3f3575ef85a6546f377a490a95f20ab1cd6f9b2cef6ca812775ef0f12cba03a0ee3d6917ebfe9528401ab95dcb43a770e48d23ebaf97f593df24864f5c91db730fef8a7b258ab816cddeba0146aef5bd32bec764c08113f9b6dc1ba803af61d4960ccc16e5de432055bffe4d83335b6e27bee6ccc334547bd7a88ee44702bb551a0277609400dcd5969c1776356baf3c81ec278c2212158054f4d024438d366dd186af0a9c05a12a8fa4754e303240dd658af8076d2745366dacf9c4faf7ecea77d7b5ff0346d453b949b12314e8499e05514d23e65467383306410993ccecb2b0cd10b51e60d77eb441a28a920f7cbc9797a841f3c1d1c190f3c6be0c5159ee331428987df8235a442b8e6c87efb2ba63a61307ccbe782317182b2ac346c8df8ee8e9679c152a119faca329aaee8e6bb3cd15cb8bb640fd672dac50d90e3926fbeae2ed2a925f57ed55257b8a422d7b3b8ad967c91a3622fd6453b02cd1289585d42db73cb970136bb3d5c1e10f133bb1cca3cf6d11e679f6dd6a874110f9de99ed4a4f12956f82dbf07269c2e126b0bcb1827bfa790193f11db6bdc33725acae15812a42d6ea3ed5713f162e3826496241e8a07e4022f064509e9e5d33a15912b29b623d1bc5335a8f00600dab8ab8693812edd3b68bff432c58bcb786de33940e93f0194054fae52c1e2736debc92477c4618b141307b4d5231ceedf566a9a6ca51fedde5e2bb4f0996a1a01dae074e3707791595dd301206d642eb03704eb54a232a7ece54f6be70443b12fcec250993f167df06d365a96e1d3c13e83b5f4ce82201d44d966edcefb2e97f430b4274b49fd426dcdd012c419bb2d93f9e5ca0a16a5f1e2d897d9d467ef9b23792e5f521011d23d4dbe7725ca5028bf4bff1791ae49fbe023a3684a03b25daf881ee5bcdc8e9e718293ea7623fdefb9e643690373ca806a29fdf72bb1efd6cb8f4585b757a51bb56c0911af11932b5800ccc463e58ce8ec17088a0629e21d1a8a1c908098f5ea68197acebe9635762c900a4bad098b6fea09c128b6a928e2866c3501fbb8ab6022ed0a9efc54061b47d4c9e28f676d22e627bb01fb29072013ed2cc24aec1cf26131c406838de91999d0825df04260acff9e98679d339eb2b34a1859ff27e098ed60697fd0f79e8080faface21a490fd8b67597a74be8af4b8094c2f6e52a15d3a61f376293adcf3ad9213e669d4d1ddc4a37112caabe23a29bea0202b3b9371d96409085c86132307b0721ceee989d324df67b8415865fe10a6063ce8ee660560eff916431010434041f8dd94eaae37c46600693dcddba111909afb179af05c23cd58d33d67b4bde854e7a3c893ca71b2b7a2c54f0b2fa41c8bbce98f9fdc5d0753b67660ae9ef42cb774ba6424891e40614639d5e4336489979cd664d5c832000448d20321855c54e037165a0d5cd8cfc6db61b1edb7e99eac6bed001a6f5124152d000be50edb5a297f57eb000fedaeb5676df6898ec3d2445615df1e1f9c14bf93ca2d28ff1720968458423f29759e3c0ebb40b36a0b6b4a1e71928330a510921c2e9e90ad6a4a22a4b8d48e3f80bb6616e30f9455dece8e07f656e1652a3a98a592802fd992722daaf5c25ee27f5628cff00c9f3842f2ca010b5b04667a405b39fe9a1519a381c59ad5bf090cabdfc6dcc81171a70573f5684327912c1c049479c582f9fa6f9bf75ba412bc8bd234bba72c3b2c02d73616b43ab3d96508be702fc88f9f33efef1ca24d97d89bbc81aabc0179130c4e7c4a9d3197f2c3faa1d44cbc5cd2d3ec4bcc019f492f55335cfdfc7384f3f751eb9966ee6eff291245d9d88a7345190fea6a70ced38d035b682c9f332aed02286676baffefe0eb7806288325042c00ba54dd90041f6a8e0aa5d5e74a74560a858355987f10eea04c63a9db0a1047ceb2e0342caed800a516cccb941758a5b1c15876e5eea5f080a1b1806c9971f9adeeae50ecf739b78d65c9d2ff42c51ee18cdd8a86aa1ca3f7cfdfc0a79fe7ab20b83dec9823b0eb02f1e19ad6adbc2509d2accef408286166460cd23c0603ed65559887dbd218f86ef1c075a743716433242d3b1787dfa52e64363ec303b34e500988a832a2233dac8ae725297021f49d4395f6598b3cfedefbac7ac1ff118a564d8f7528311b452a8761a23d89893874e47de5c81839398b7901b4d139da38b1dfa5d33d2e813871dbc9e79e2796a2e9369ba654006eb0ea0aaf1fa2ffe2c9e12ee0da311e2479ff2bd94d62590a37908a51f0b4f4d9e79d8e0feea8eb6bfab25f66bb6cf38d6cc66f123e0b8df8c7306c5e4b222dc84851c92cfacb9ffc67810bead8ced0efb5de2f5618ee6323ffbc80330466cb165954a2245d9c2d6bc536022361e2c9e94519950ced7be85352b78b035b5e2ba6e1911283fec9743e6a9054f55187c89668e122ac22b54c9a58cc33e39f7e32b47e23a889660827734af7a551d831dae5c224848c062ed0a3eb9142d389b48ea78ab7ede52023c3863a981f092fcb189548a9bdc18843d371b98fca42f8b94fc248622e1bda68bf8284a810dbd98adbd5c50cc035a8e10c66dd0fe7f65a0df007e7402f4cf8b02dc7c992d8533ef4ecd9096d6bb56b201c12ef175e797e0bc811e773a0ff260abf2cdd24db57538ffd232f1bf98c0b622ddf634b9ef9cca9daf2b67f0c48ebc97ed212d61ad7cf1af6bacba3baf6cb2ef68dfe90e782a4d8beb1da2ee558d93ef28f24b9105ec3098535a464f9780ca71184754aba58bce1f2b789917c3ee7f88b2f210597c02f0a372c4cf85dde1815211af02ce8cada3f2db9170992a219bc274548477a84cf96b7ea42e3ed7b89a8cd4655d7d52fd8824d7edc91034434a6167bc4a4cf2f6cac657aa97b9987bbcee0e9900d45eefd38f479fb8fb68ffe8f47c1d60e28511dcbd148313a23a4c21ed924b6a8d54cf3606a80032942fef8ac955bb6e7988f29fd312db47128547669d122650d27ceacca30eab70519e6766b31a6693ca6d4a1af270e3c6ed5433caf93f8a1c2a2c01f6bc937afa91cad5d453d659043f17136fa2b13649249f3e6125f21bb4872c12bcf88a6a5d552d999ca11bf6e2d70c1b4c3fc37b0060832ba33482a20ae0b0112b8e26dd23273e821f8130b37d5b075c4af6e5f7ef8a4bb4974f0535f8d63e3e35dd27f7d162457aab712889cfb17c198aa2fe298465fab917cdf2602c87b7fea9aac103ee4074a17b713937c57fa3611a26b9397729df1c01cf969324fa82b8d9853460bbcff9751300d4b79e4029675c6cf5c5a1e3cd9454a29a08d0af2c7cf4f7f506cdac489ace991241c5bfaae7dce462ca588b6482dc85080edf9bb2144b7a4bbe5a156487839f00cba8416579ac55f789474c6a22a49ddeb36337e9f8df17270716a8aafabfc3218a0b19e7b4bfb418f446fdec58f6aac1a75783a4b7f2602125393de42a414d929b3949bb0b518a89213108bbef9b5dd00d6cda7eecd7dd5e4ab51062e3c7a5f264ffb055e900fdb1288ccbe7f4a4ed87656d5ce7d1e9fa224de8a418f85c74702297a6532fdd9189d23370cef86a0441119837ebc99565c09117d9e39e9830c03df13263e8870d05175385c14f1293b89dd36afb7170459f42514b085e94c4b1a6eca10d735c4c49f3f699a17ac734bfd7762aeddd5a280e665edc155956c9071e7078ec15e8639c13359554d317a2fe6fbf18bd330cb4c23bda9cdeaee43441425bc2828cea9324e377e29121758238019ff7214908e3e5b084b03c531710ab3f95e849b6a5f39a4aa940f4cce8421e9c176fd92dcb57c45b8866ed77124c562010d086348b054b7837be854ac75363f36da63477ae5025f972df702292b5c473c7da1499ef58c1152809443ded07200e8f1bc25ca5a478bbba57a1cc587b369ba4747047749b206b7277e27a2e4e8024b9c3c90028580bd737511a5ba975fb33f8945327f958e0c1019af596c32ad2cb1eb1438f76bdea383e8207d0c0434725e8eab73668663d7edc9d0faf9da9faba8d2adf335074442b563c144cfbffce7f98f2347880585182dc49852d27592923a6386795c0b9778a63ba36d04450dac3df6289c759b5ee4955b9b8e06e8ad7664cde7b6c022f03e0b36157b4325a49c651c95e8da5feb9979442448105b1197bdec2654ebe9afa57e6e1dbb3660a83d44bc247b6023e121cd6fcf9b9fc1a5b25bbd2f4c1bed6b3958dac4618e9c81f1c34d32fd0dda5e97d45ecf214c0616927aba1c2f3a1165fd7cdc30403f10e912b1876d08200ce98bfb9a6a098671a229e1f492c62b7a5c06999569223c7b0d9b97e64cf1a9aa1894ceff340a5a98973681e67812b05579395e1647ecd3cb58fd28b749a548d27d676f42686acce47b8a472c0cca1308ab42622e5855c141ddc9250d05aacd4da5677ac25347e414d1156a784bbc9ee40e9695cbfe82d5de7972a561a10fe92d5c0cb00250949640cfebe2edad40", 0x1000, 0x4a) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x1, @broadcast=0xffffffff}, 0x3, 0x2, 0x0, 0x3}}, 0x2e, &(0x7f0000001500)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="da0143fb0a9838938a37376973890b10dd767b9f9e97dcd2957d5f74188b35ae280eb329a18fc220df775991175eee9c489026aee64fb668f5f1e7c557b5e4a73c5852741e79b2f268042dba194febadc51017189d7926032d5a1c3fd27aa1619a90a6e0724848c41577fbbf72152e748c253a3fe9425181f52a37d9", 0x7c}, {&(0x7f0000001340)="9a7c618d0d5d6725f503ba1ed51de20a73a3aa896a2c5049a092ea43ba3b67f528786f545722cde27857df0b76a62d8e83cbff7447a857370cbf94c0ea008d6ad6f4", 0x42}, {&(0x7f00000013c0)="240c08af49d3372eb8158c8d954a91f8ee19c4193c1808a57d1e564771872ae644c02c8f45e1fb90c06d70620db73318d336641bb4003739efa70d6af29340a90d95d7f5cb2a8d12c40c6311ce4399985bf1ab7fdd8a181c5387e9ac358fdc4abd738100ffb411352b16071f7e2002b11ad4b50ea82300cbc6dcac64f293481be21a525b293d2182446cc35b773070e45e99d478d9f725016d3b288e20b2692f787a01996e1bae351bc42653a6c2f6afbc94567dd6c6be3c63b463fb5f193bd8470535e8bcdd9557bd392faad1b137610b28764dc6b1c703193252b973735aa7c83214", 0xe3}, {&(0x7f00000014c0)="47a921cfbddda7bed60c04f86c580971bfffc4c3ab4325f15fb0436355c60e4b0a92", 0x22}], 0x5, &(0x7f0000001580)=[{0x108, 0x3e, 0xfffffffffffffc01, "74d39b9a9b47088defc9bf0bb9c939347479b45353ca06a159ebdf7395ad3fc573d168f7ad80a1ee4570bee7a89bad4c73c05cb8eeada2af9af691e95ecb239038c03acfe1d7da908be9eed62155aeaafa0d18126532b799deee2f167e1f68a7f8e765880bb2fbeb09f605cc88c81b3bcca15e28978c635a43a7b89f34acb4c6cb400c8da8d75132b4e069310c0b642e5d6ae1c4339ffe29e5ce1612dd6b03980eaa34505b01ced1a9d85d23199eb63d18cd7a125198a8a961862e55eb51b1cf7c1c14ef13510e0989d529a1283f2eb5f4bd33823d66398472bf66ac3bf250a2c561a2387f085966b2e46bb4a0ce8737fb8335"}, {0x48, 0x19f, 0x7, "cacdf8d2ddbb5a09319a47c69eb803d5c892b5a50e3ff291f71c1a08ab4cb37deeb0e1a97ccc395af97bb9c2ebec8c4b3c1afef6"}, {0x1010, 0x117, 0x2, "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"}], 0x1160, 0x40}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000fd8)={@syzn={0x73, 0x79, 0x7a}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 2018/02/22 17:58:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) [ 37.020443] audit: type=1400 audit(1519322313.691:14): avc: denied { create } for pid=5205 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/22 17:58:33 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') lseek(r0, 0x0, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x100) 2018/02/22 17:58:33 executing program 2: pipe(&(0x7f000004a000)={0x0}) fadvise64(r0, 0x0, 0x40000000000000, 0x0) 2018/02/22 17:58:33 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0xc) readahead(r0, 0x3, 0x5) r1 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0xb1, &(0x7f0000b95f4b)=""/181}) ioctl(r1, 0x8912, &(0x7f0000000000)) 2018/02/22 17:58:33 executing program 4: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, &(0x7f0000000040)=0x2) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/166, 0xfff, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) 2018/02/22 17:58:33 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001fff8)={0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000023000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) r4 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3, r4}) sendmsg$nl_route(r2, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, r3}, [@NDA_DST_IPV4={0x8, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}]}, 0x24}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) prctl$void(0x1f) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0xad, 0xa, 0x1, 0xdf2, 0x0, [@local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x0, 0x13}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}]}, 0x58) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000000c0)=0x14) r3 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x0, 0x15}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x89, r2, r3}, {0x8000, 0x6, 0x6, 0x5, 0x3, 0xfff, 0xffff, 0x80000001}, {0x5c9, 0x200, 0x100000000, 0x8}, 0x7, 0xe, 0x0, 0x1, 0x2, 0x3}, {{@in=@broadcast=0xffffffff, 0x1, 0x2b}, 0xa, @in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5, 0x4, 0x3, 0x3, 0xc7b6, 0x3, 0x101}}, 0xe8) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000200)=""/182, &(0x7f00000002c0)=0xb6) sendmsg(r4, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000012f70)=[], 0x0, &(0x7f0000000000)=[]}, 0x0) 2018/02/22 17:58:33 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000fd6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000fd6000)=[{&(0x7f0000313f29)=""/1, 0x1}], 0x1) ioctl$TCFLSH(r1, 0x540b, 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/22 17:58:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) [ 37.028155] IPv6: Can't replace route, no match found 2018/02/22 17:58:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x5f, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x2, @empty}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x40, 0x81, 0x2, 0x9, 0x1d81bf3b, &(0x7f0000000000)=@common='ipddp0\x00', 0xff, 0x0, 0x6}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000edc000)={'filter\x00', 0x96, 0x4, 0x408, 0x220, 0x0, 0x220, 0x320, 0x320, 0x320, 0x4, &(0x7f00005c3000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @mac=@link_local={0x1, 0x80, 0xc2}, @multicast1=0xe0000001, @multicast1=0xe0000001, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, @dev={0xac, 0x14}, @multicast2=0xe0000002, 0x1}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) 2018/02/22 17:58:33 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000004f74)={0x80000000, 0x0, 0x0, 'queue0\x00'}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', "656d3176626f786e657431f473797374656d6d696d655f747970656367726f75707b766d6e6574312700"}, &(0x7f00000000c0)='+wlan1\\em1(nodev@trustedem1(nodev\x00', 0x22, 0x1) 2018/02/22 17:58:33 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e29fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) socket$pptp(0x18, 0x1, 0x2) bind$inet6(r0, &(0x7f0000402000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 2018/02/22 17:58:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0xffffffffffffffc0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000080)) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0x1f) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc), 0x4) r3 = open(&(0x7f0000000000)='./file0\x00', 0x408200, 0x40) connect$ipx(r3, &(0x7f0000000040)={0x4, 0x9, 0x3f0000000, "23019356ba10"}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[]}, &(0x7f0000000000)=0x10) dup3(r0, r1, 0x80000) 2018/02/22 17:58:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x8002) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[], 0x0, 0x8, 0x100, 0x9, 0x7fffffff, 0x3, {0x400, 0x1f, 0x36, 0x3ff, 0x10000, 0x20, 0x0, 0x7, 0x6, 0x4, 0x7, 0x800, 0xa1c, 0x6, "9f94952c68207affb94d424393025c4babb8cc5843e34665de384672cb0561cf"}}) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x7fff, 0x7fffffff, 0x4, 0xfffffffffffff000}) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffffffffffffff06}], 0x146) modify_ldt$write(0x1, &(0x7f00000000c0)={0x5, 0x1000, 0x2000, 0x4, 0x4, 0x2, 0x71de, 0x48b, 0x80000000, 0xfffffffffffffff8}, 0x10) ioctl$int_in(r0, 0x5473, &(0x7f0000000100)=0x100000000) 2018/02/22 17:58:33 executing program 4: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, &(0x7f0000000040)=0x2) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/166, 0xfff, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) 2018/02/22 17:58:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000018000)="4402", 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x20000) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000040)=0x7fff, 0x4) 2018/02/22 17:58:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x200000000}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 2: r0 = socket(0x2, 0x6, 0x7) getpeername$unix(r0, &(0x7f0000000000)=@file={0x0, ""/50}, &(0x7f0000000040)=0x34) pipe2(&(0x7f0000cf1000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write(r2, &(0x7f0000418f12)='R', 0x1) write(r2, &(0x7f000080dfc1)="ad", 0x1) readv(r1, &(0x7f0000f08000)=[{&(0x7f0000fb5f50)=""/88, 0x58}], 0x1) read$eventfd(r1, &(0x7f0000aaeffb), 0x8) 2018/02/22 17:58:33 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) mq_open(&(0x7f0000520fe5)='#wlan1posix_acl_accesseth0\x00', 0xc0, 0x0, &(0x7f0000186000)={0x0, 0x6, 0x592c}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x7) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/250) 2018/02/22 17:58:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) tee(r0, 0xffffffffffffffff, 0x1a9, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x7, 0x4) 2018/02/22 17:58:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000)=0xfffffffffffffffe, 0x4) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x4, 0x80, 0x0, 0x7fff, 0x2}, 0x8) futex(&(0x7f0000000040)=0x80000000, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000000000), 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000080)=0x1ff, 0x4) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x1, 0x4, @dev={0xfe, 0x80, [], 0x0, 0xb}, 0x9}, {0xa, 0x1, 0x80000001, @loopback={0x0, 0x1}, 0x7fff}, 0x7, [0x10000, 0x5, 0x6, 0x2, 0x7, 0xdd, 0x8, 0x8001]}, 0x5c) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0xfffffffffffffffc, {{0x2, 0x2, @rand_addr=0x8}}}, 0x90) r4 = dup(r2) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000080)={0x9, {{0x2, 0x2, @empty}}, 0x1, 0x6, [{{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x2, @multicast2=0xe0000002}}, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x10}}}, {{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x3, @loopback=0x7f000001}}]}, 0x3c8) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x1) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000480)={0x7, 0x7}) socket$inet6_icmp(0xa, 0x2, 0x3a) 2018/02/22 17:58:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000018000)="4402", 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x20000) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000040)=0x7fff, 0x4) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: prctl$getreaper(0x19, &(0x7f000014d000)) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)="45246ab4830a2b5db99a987ac7d0e0f5d0805c99cbb22e7a8d6013c604a67d4cc840da5f7afdabeeee68db24bfc8779269ea1d82ea761cab225b82710f737315208d6b2f4733075c26c50990729d521fa241c1954312849b576c05f0a490dcfb662960a68d5a3a99573aa61fe58c47d9cdfd30015e4e82b8871e3c2277e5aeab0720345ca4ee78fc185341703f1a347eaf47605f6d9e3e67ad2b796d9fbe1e11e205119ed3fe2f60663673c8e2b98a", 0xaf, 0x0) keyctl$update(0x2, r0, &(0x7f0000000140)="647e92a9f83ba13643df0d91e74d654d495a8fd0536a286d39e2", 0x1a) 2018/02/22 17:58:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)) r2 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/111, 0x6f) r3 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x0, r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) 2018/02/22 17:58:34 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x184) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x12, r0, 0x7fffffc) mq_unlink(&(0x7f0000000000)="2817bcc68c559ad57ffafd2b80634625c14829d85be465da7d20da6dfea98f2c4d1105098c9fc936d6c3ca116e715314edfee4e447ebd0a568af076ae950e0") r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000004900)={0x0, 0xbe, "dfbd1a2a278368423aa6e4f87a503f15080975ceea95d2381c18a91bffac570e6b1a2e61422911976d5d5d2b7baa253d32af6b4d83b6f1c664c59cd3ac3df3826d576a562467af83491ebfffd99d1b55614addfb26986259012e2768bcf3966e704473608efe54999b538e7e1f401789a2322c011fe235c35e4e10ea71aff290cfb8bb5aac46664f9725e7a886ebcd114e346a25b4a49fe84461c414384255ee61f1e0a4af2546907f2d882a9e544045e49f7974cd1a8b48226f6469e767"}, &(0x7f0000004a00)=0xc6) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000004a40)=@assoc_value={r2, 0x9}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) fcntl$dupfd(r1, 0x406, r0) 2018/02/22 17:58:34 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00008f9000)=0x100000, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) fcntl$notify(r1, 0x402, 0x2a) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x4}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0xffffffffffffffe1, 0x8}, 0xc) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)="d76c6f62646576626465767d6367726f757076626f786e65743000") 2018/02/22 17:58:34 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sched_getattr(0x0, &(0x7f0000169fd0), 0x30, 0x0) 2018/02/22 17:58:34 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)) r2 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/111, 0x6f) r3 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x0, r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) 2018/02/22 17:58:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)) r2 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/111, 0x6f) r3 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x0, r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 2: setns(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='N', 0x1, 0xfffffffffffffffb) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns/pid\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)) r2 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/111, 0x6f) r3 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x0, r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0x6, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0x1, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, @in6={0xa, 0x2, 0x6, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x101}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x2, 0x5cd35822, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xfffffffffffffff8}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x4, 0xfffffffffffffffe, 0x33d4, r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={{{{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xc}}}, {{0xa, 0x0, 0x81, @empty, 0x3}}}, 0x7, 0x60, 0x8b, "ac12c19117e0647c44506d41ec0c40712342919493cbf6be037ebe99240e793c01be81b933af8f48fc8acb1b54704d964d57bd6c2fb2daaf2827782a5d00142f281e77c19a0b952ccb0337572862c46d"}, 0x160) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@empty, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @empty, 0x3}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8000, 0xd5ba}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000540)={0x4, {{0xa, 0x1, 0x3ff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}}, {{0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}}, 0x108) 2018/02/22 17:58:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) [ 37.710704] NFQUEUE: number of queues (54714) out of range (got 87481) [ 37.738748] NFQUEUE: number of queues (54714) out of range (got 87481) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) recvfrom$llc(r1, &(0x7f0000b3d000)=""/166, 0xa6, 0x100, 0x0, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000680)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000873000)={&(0x7f00002f5ff4)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00007f6ff8)={&(0x7f00000006c0)=@newlink={0x50, 0x10, 0x400, 0x4, 0x2, {0x0, 0x0, 0x0, r0, 0x50, 0x44000}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8000}, @IFLA_IFALIAS={0x14, 0x14, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_BROADCAST={0xc, 0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x5}]}, 0x50}, 0x1}, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000080)={0x0, 0x0}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x8ff, {{0xa, 0x1, 0x7, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}}, 0x88) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) 2018/02/22 17:58:34 executing program 2: r0 = socket(0x9, 0xffffffffffffffff, 0x3) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00003e7000)) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./control/file0\x00', 0x4) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x1c) unlink(&(0x7f0000d61000)='./control/file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000329000)='./control/file0\x00', &(0x7f0000a12000)='./control\x00') creat(&(0x7f0000855000)='./control/file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b7ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/22 17:58:34 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/rt_cache\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/179, 0x149}], 0x100000000000005b, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [], 0xffffffffffffffff, 0xe}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0x3, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 4: clock_settime(0x7, &(0x7f0000f35ff0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) syz_emit_ethernet(0x37, &(0x7f0000000080)={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [], {@mpls_mc={0x8848, {[{0x500000, 0x5, 0x8, 0x80}, {0x277, 0x10001, 0x2, 0x80000001}, {0xf2, 0x7bcd, 0x800, 0x10000}], @llc={@llc={0x0, 0x4, "0679", "fc2be3da0cbe720062f412114e15eb9dcf0b82c4beccf4949e"}}}}}}, &(0x7f00000000c0)={0x1, 0x2, [0xdcd, 0x3c4]}) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x5, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 4: socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x1e, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_delete(r0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000001040)='/dev/pktcdvd/control\x00', 0x20000, 0x0) get_thread_area(&(0x7f0000000000)={0x100000000000008, 0x20000ffe, 0x3fff, 0xfffffffffffffffd, 0x7, 0x606, 0x0, 0xffffffff, 0x61, 0xc0}) 2018/02/22 17:58:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000e91fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000000}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xffffffffffffffff}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000080)=[], 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xb) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000100)=""/112) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x200000005}, 0x1c) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0x1, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x3, &(0x7f0000004fe8)=[{0x10001, 0x0, 0x0, 0x3ff}, {0x3c}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = getuid() syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f000002d000)='./file0\x00', 0x0, r0, 0x0, 0x0, 0x4000000000, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000373ff9)='ns/net\x00') setns(r0, 0x0) getpeername$ax25(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 2: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000000000)='ns/ipc\x00') fcntl$notify(r1, 0x402, 0x80000008) fcntl$notify(r0, 0x402, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:34 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0x0, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x100000) open$dir(&(0x7f0000000000)='./file0\x00', 0x8000452001, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x6c}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x7, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0x0, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x0, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xb8, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0x0, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0x0, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {0x0, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {0x0, 0x0, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xb8, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {0x0, 0x0, 0x0, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0x0, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xb8, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {0x0, 0x0, 0x0, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xb8, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0x0, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xb8, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa0}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0xb8d7, 0x0, 0x0, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {0x0, 0x0, 0x7ff, 0x84a3, 0xffffffffffffd58e, 0x0, 0x7, 0x8}, {0x7, 0x1, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xd4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xd4}, 0x1}, 0x0) 2018/02/22 17:58:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000000580)=@updpolicy={0xe0, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}, {}, {0x0, 0x0, 0xd56, 0x80}, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1}, [@mark={0xc, 0x15, {0x1, 0x1}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x3, 0x2, @in=@rand_addr=0x7}}]}, 0xe0}, 0x1}, 0x0) [ 38.941185] ------------[ cut here ]------------ [ 38.946042] WARNING: CPU: 1 PID: 5972 at net/xfrm/xfrm_policy.c:786 xfrm_policy_insert+0x6ff/0xda0 [ 38.955153] Kernel panic - not syncing: panic_on_warn set ... [ 38.955153] [ 38.962685] CPU: 1 PID: 5972 Comm: syz-executor0 Not tainted 4.9.83-gda9fb78 #40 [ 38.970218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 38.979566] ffff8801b2f3f3a8 ffffffff81d95149 ffffffff83a480c0 ffff8801b2f3f480 [ 38.987612] ffffffff83f42a00 ffffffff833c032f 0000000000000009 ffff8801b2f3f470 [ 38.995661] ffffffff8142f6c1 0000000041b58ab3 ffffffff8418b1f0 ffffffff8142f505 [ 39.003702] Call Trace: [ 39.006280] [] dump_stack+0xc1/0x128 [ 39.011624] [] ? xfrm_policy_insert+0x6ff/0xda0 [ 39.017926] [] panic+0x1bc/0x3a8 [ 39.022914] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 39.031114] [] ? load_image_and_restore+0xf9/0xf9 [ 39.037580] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 39.044479] [] ? __warn+0x1a9/0x1e0 [ 39.049728] [] ? xfrm_policy_insert+0x6ff/0xda0 [ 39.056021] [] __warn+0x1c4/0x1e0 [ 39.061094] [] warn_slowpath_null+0x2c/0x40 [ 39.067036] [] xfrm_policy_insert+0x6ff/0xda0 [ 39.073153] [] xfrm_add_policy+0x38f/0x660 [ 39.079010] [] ? security_capable+0x8e/0xc0 [ 39.084953] [] ? xfrm_add_acquire+0xd00/0xd00 [ 39.091078] [] ? ns_capable_common+0xcf/0x160 [ 39.097202] [] ? validate_nla+0x157/0x4b0 [ 39.102972] [] ? nla_parse+0x213/0x260 [ 39.108487] [] ? xfrm_add_acquire+0xd00/0xd00 [ 39.114602] [] xfrm_user_rcv_msg+0x40d/0x6a0 [ 39.120630] [] ? xfrm_dump_sa_done+0xe0/0xe0 [ 39.126659] [] netlink_rcv_skb+0x13e/0x370 [ 39.132512] [] ? xfrm_dump_sa_done+0xe0/0xe0 [ 39.138541] [] xfrm_netlink_rcv+0x6f/0x90 [ 39.144331] [] netlink_unicast+0x511/0x750 [ 39.150202] [] ? netlink_unicast+0x43c/0x750 [ 39.156237] [] ? netlink_attachskb+0x680/0x680 [ 39.162441] [] netlink_sendmsg+0x8e8/0xc50 [ 39.168301] [] ? netlink_unicast+0x750/0x750 [ 39.174334] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 39.180807] [] ? security_socket_sendmsg+0x89/0xb0 [ 39.187357] [] ? netlink_unicast+0x750/0x750 [ 39.193391] [] sock_sendmsg+0xca/0x110 [ 39.198897] [] ___sys_sendmsg+0x6d1/0x7e0 [ 39.204663] [] ? copy_msghdr_from_user+0x570/0x570 [ 39.211215] [] ? check_preemption_disabled+0x3b/0x200 [ 39.218118] [] ? __fget+0x231/0x3b0 [ 39.223364] [] ? __fget+0x47/0x3b0 [ 39.228526] [] ? __fget_light+0x169/0x1f0 [ 39.234294] [] ? __fdget+0x18/0x20 [ 39.239456] [] ? sockfd_lookup_light+0x118/0x160 [ 39.245834] [] __sys_sendmsg+0xd6/0x190 [ 39.251430] [] ? SyS_shutdown+0x1b0/0x1b0 [ 39.257213] [] ? SyS_futex+0x22e/0x2d0 [ 39.262725] [] ? fd_install+0x4d/0x60 [ 39.268145] [] ? move_addr_to_kernel+0x50/0x50 [ 39.274348] [] SyS_sendmsg+0x2d/0x50 [ 39.279682] [] ? __sys_sendmsg+0x190/0x190 [ 39.285538] [] do_syscall_64+0x1a4/0x490 [ 39.291227] [] entry_SYSCALL_64_after_swapgs+0x47/0xc5 [ 39.298707] Dumping ftrace buffer: [ 39.302270] (ftrace buffer empty) [ 39.305951] Kernel Offset: disabled [ 39.309558] Rebooting in 86400 seconds..