xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/24 03:08:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/12, 0xc, 0x0) 2018/04/24 03:08:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/24 03:08:10 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/04/24 03:08:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40a85323, &(0x7f000021af98)) 2018/04/24 03:08:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/24 03:08:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40a85323, &(0x7f000021af98)) 2018/04/24 03:08:11 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/04/24 03:08:11 executing program 1: syz_emit_ethernet(0xfdd7, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x883e, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/24 03:08:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/24 03:08:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/12, 0xc, 0x0) 2018/04/24 03:08:11 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/24 03:08:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}}) [ 333.344193] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 2018/04/24 03:08:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/12, 0xc, 0x0) 2018/04/24 03:08:11 executing program 4: r0 = socket$inet6(0xa, 0x20008000000001, 0x8010000000000084) getsockopt(r0, 0x84, 0x8000000006a, &(0x7f0000feeff8)=""/8, &(0x7f00003e4ffc)=0xfe3e) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0x800, 0x80000001) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040)=0x8, 0x4) 2018/04/24 03:08:11 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000997000)='/dev/vcsa#\x00', 0x2b7, 0x0) pread64(r0, &(0x7f000087a000)=""/133, 0x85, 0x40000000000) 2018/04/24 03:08:11 executing program 1: syz_emit_ethernet(0xfdd7, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x883e, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/24 03:08:11 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/24 03:08:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/24 03:08:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 333.616926] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 2018/04/24 03:08:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}}) 2018/04/24 03:08:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)={0x1, 0x10, [0x0, 0x0, 0x0, 0x0]}) 2018/04/24 03:08:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x1, 0x0, 0x2002}) 2018/04/24 03:08:11 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000997000)='/dev/vcsa#\x00', 0x2b7, 0x0) pread64(r0, &(0x7f000087a000)=""/133, 0x85, 0x40000000000) 2018/04/24 03:08:11 executing program 4: r0 = socket$inet6(0xa, 0x20008000000001, 0x8010000000000084) getsockopt(r0, 0x84, 0x8000000006a, &(0x7f0000feeff8)=""/8, &(0x7f00003e4ffc)=0xfe3e) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0x800, 0x80000001) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040)=0x8, 0x4) 2018/04/24 03:08:11 executing program 1: syz_emit_ethernet(0xfdd7, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x883e, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/24 03:08:11 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[{0x9100}], {0x8100}}], {@ipv6={0x86dd, {0x0, 0x6, "97922b", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/24 03:08:11 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}}) [ 334.000778] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 2018/04/24 03:08:12 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000997000)='/dev/vcsa#\x00', 0x2b7, 0x0) pread64(r0, &(0x7f000087a000)=""/133, 0x85, 0x40000000000) 2018/04/24 03:08:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x1, 0x0, 0x2002}) 2018/04/24 03:08:12 executing program 4: r0 = socket$inet6(0xa, 0x20008000000001, 0x8010000000000084) getsockopt(r0, 0x84, 0x8000000006a, &(0x7f0000feeff8)=""/8, &(0x7f00003e4ffc)=0xfe3e) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0x800, 0x80000001) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040)=0x8, 0x4) 2018/04/24 03:08:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x4, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/24 03:08:12 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}}) 2018/04/24 03:08:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)={0x1, 0x10, [0x0, 0x0, 0x0, 0x0]}) 2018/04/24 03:08:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}}) 2018/04/24 03:08:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2000) close(r0) 2018/04/24 03:08:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x1, 0x0, 0x2002}) 2018/04/24 03:08:12 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000997000)='/dev/vcsa#\x00', 0x2b7, 0x0) pread64(r0, &(0x7f000087a000)=""/133, 0x85, 0x40000000000) 2018/04/24 03:08:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x4, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/24 03:08:12 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}}) 2018/04/24 03:08:12 executing program 4: r0 = socket$inet6(0xa, 0x20008000000001, 0x8010000000000084) getsockopt(r0, 0x84, 0x8000000006a, &(0x7f0000feeff8)=""/8, &(0x7f00003e4ffc)=0xfe3e) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0x800, 0x80000001) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040)=0x8, 0x4) 2018/04/24 03:08:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)={0x1, 0x10, [0x0, 0x0, 0x0, 0x0]}) 2018/04/24 03:08:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}}) 2018/04/24 03:08:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2000) close(r0) 2018/04/24 03:08:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x1, 0x0, 0x2002}) 2018/04/24 03:08:12 executing program 6: futex(&(0x7f0000000300), 0xb, 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x0) 2018/04/24 03:08:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x4, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/24 03:08:12 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000002000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)={0x1, 0x10, [0x0, 0x0, 0x0, 0x0]}) 2018/04/24 03:08:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2000) close(r0) 2018/04/24 03:08:12 executing program 2: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x20, 0x0, 0x0, 0x0, @time={0x77359400}}], 0x30) 2018/04/24 03:08:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) 2018/04/24 03:08:12 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r1, &(0x7f00000012c0), 0xfffffc8a) read(r0, &(0x7f0000000200)=""/74, 0x52) read$eventfd(r0, &(0x7f0000000080), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/24 03:08:12 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x4, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/24 03:08:13 executing program 2: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x20, 0x0, 0x0, 0x0, @time={0x77359400}}], 0x30) 2018/04/24 03:08:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2000) close(r0) 2018/04/24 03:08:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) 2018/04/24 03:08:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/24 03:08:13 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r1, &(0x7f00000012c0), 0xfffffc8a) read(r0, &(0x7f0000000200)=""/74, 0x52) read$eventfd(r0, &(0x7f0000000080), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/24 03:08:13 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000002000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:13 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:13 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r1, &(0x7f00000012c0), 0xfffffc8a) read(r0, &(0x7f0000000200)=""/74, 0x52) read$eventfd(r0, &(0x7f0000000080), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/24 03:08:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000002000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:14 executing program 2: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x20, 0x0, 0x0, 0x0, @time={0x77359400}}], 0x30) 2018/04/24 03:08:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) 2018/04/24 03:08:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:14 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r1, &(0x7f00000012c0), 0xfffffc8a) read(r0, &(0x7f0000000200)=""/74, 0x52) read$eventfd(r0, &(0x7f0000000080), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/24 03:08:14 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/24 03:08:14 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) 2018/04/24 03:08:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000002000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/24 03:08:14 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:14 executing program 2: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x20, 0x0, 0x0, 0x0, @time={0x77359400}}], 0x30) 2018/04/24 03:08:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:14 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r1, &(0x7f00000012c0), 0xfffffc8a) read(r0, &(0x7f0000000200)=""/74, 0x52) read$eventfd(r0, &(0x7f0000000080), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/24 03:08:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000340)="89", 0x1) 2018/04/24 03:08:14 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000048e000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000f5c000/0x2000)=nil) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x8000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/24 03:08:14 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) prctl$intptr(0x18, 0x0) 2018/04/24 03:08:14 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@generic={0x4305}}}, &(0x7f0000000000)) 2018/04/24 03:08:14 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r1, &(0x7f00000012c0), 0xfffffc8a) read(r0, &(0x7f0000000200)=""/74, 0x52) read$eventfd(r0, &(0x7f0000000080), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/24 03:08:15 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/24 03:08:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000340)="89", 0x1) 2018/04/24 03:08:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:15 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@generic={0x4305}}}, &(0x7f0000000000)) 2018/04/24 03:08:15 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) prctl$intptr(0x18, 0x0) 2018/04/24 03:08:15 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) prctl$intptr(0x18, 0x0) 2018/04/24 03:08:15 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/24 03:08:15 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000048e000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000f5c000/0x2000)=nil) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x8000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/24 03:08:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000340)="89", 0x1) 2018/04/24 03:08:15 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r1, &(0x7f00000012c0), 0xfffffc8a) read(r0, &(0x7f0000000200)=""/74, 0x52) read$eventfd(r0, &(0x7f0000000080), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/04/24 03:08:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/04/24 03:08:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/24 03:08:15 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@generic={0x4305}}}, &(0x7f0000000000)) 2018/04/24 03:08:16 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) 2018/04/24 03:08:16 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@generic={0x4305}}}, &(0x7f0000000000)) 2018/04/24 03:08:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000340)="89", 0x1) 2018/04/24 03:08:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000004fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) [ 338.117357] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 338.186897] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 338.222946] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 338.223738] netlink: 'syz-executor3': attribute type 3 has an invalid length. 2018/04/24 03:08:16 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) prctl$intptr(0x18, 0x0) 2018/04/24 03:08:16 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f000063543e)='./file1\x00', 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 2018/04/24 03:08:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000000)) 2018/04/24 03:08:16 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) 2018/04/24 03:08:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/24 03:08:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000004fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 2018/04/24 03:08:16 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000048e000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000f5c000/0x2000)=nil) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x8000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/24 03:08:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000004fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) [ 338.859757] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 338.896304] netlink: 'syz-executor3': attribute type 3 has an invalid length. 2018/04/24 03:08:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000004fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 2018/04/24 03:08:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000000)) 2018/04/24 03:08:16 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x80000000000006, &(0x7f0000000000)) 2018/04/24 03:08:16 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f000063543e)='./file1\x00', 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 2018/04/24 03:08:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000004fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 2018/04/24 03:08:17 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) [ 339.070424] program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 339.125466] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/04/24 03:08:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000004fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 2018/04/24 03:08:17 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000000)) 2018/04/24 03:08:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000004fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, [], 0x1}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) [ 339.185652] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/24 03:08:17 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f000063543e)='./file1\x00', 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 2018/04/24 03:08:17 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x80000000000006, &(0x7f0000000000)) [ 339.256069] netlink: 'syz-executor3': attribute type 3 has an invalid length. 2018/04/24 03:08:17 executing program 0: unshare(0x8000400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) [ 339.348962] program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 339.371975] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/04/24 03:08:17 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000048e000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000f5c000/0x2000)=nil) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x8000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/24 03:08:17 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000000)) 2018/04/24 03:08:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 2018/04/24 03:08:17 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) 2018/04/24 03:08:17 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x80000000000006, &(0x7f0000000000)) 2018/04/24 03:08:17 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f000063543e)='./file1\x00', 0x0) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f00009a2ff8)='./file0\x00', &(0x7f0000ab4000)='qnx6\x00', 0x2003002, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 2018/04/24 03:08:17 executing program 0: unshare(0x8000400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) 2018/04/24 03:08:17 executing program 4: mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) [ 339.749770] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 339.753377] program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 339.758709] device bridge0 entered promiscuous mode 2018/04/24 03:08:17 executing program 0: unshare(0x8000400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) 2018/04/24 03:08:17 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180), &(0x7f0000000040)=0x4) [ 339.801260] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 339.831896] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/04/24 03:08:17 executing program 1: unshare(0x400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0) 2018/04/24 03:08:17 executing program 4: mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) 2018/04/24 03:08:17 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x80000000000006, &(0x7f0000000000)) 2018/04/24 03:08:18 executing program 3: mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) [ 339.990737] device bridge0 left promiscuous mode 2018/04/24 03:08:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) [ 340.021586] program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 340.050879] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/04/24 03:08:18 executing program 1: unshare(0x400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0) [ 340.111127] device bridge0 entered promiscuous mode [ 340.280156] device bridge0 left promiscuous mode 2018/04/24 03:08:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 2018/04/24 03:08:18 executing program 0: unshare(0x8000400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) 2018/04/24 03:08:18 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180), &(0x7f0000000040)=0x4) 2018/04/24 03:08:18 executing program 4: mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) 2018/04/24 03:08:18 executing program 3: mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) 2018/04/24 03:08:18 executing program 6: unshare(0x400) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002540)={0xffffffff80000005}) epoll_wait(r1, &(0x7f0000002500)=[{}], 0x1, 0xfffffffffffffffe) 2018/04/24 03:08:18 executing program 1: unshare(0x400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0) 2018/04/24 03:08:18 executing program 7: set_mempolicy(0x4001, &(0x7f0000e39000)=0xfffffffffffffffe, 0xc) set_mempolicy(0x0, &(0x7f0000001ff8), 0x6) [ 340.500907] device bridge0 entered promiscuous mode 2018/04/24 03:08:18 executing program 1: unshare(0x400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0) 2018/04/24 03:08:18 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180), &(0x7f0000000040)=0x4) 2018/04/24 03:08:18 executing program 4: mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) 2018/04/24 03:08:18 executing program 3: mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) 2018/04/24 03:08:18 executing program 6: unshare(0x400) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002540)={0xffffffff80000005}) epoll_wait(r1, &(0x7f0000002500)=[{}], 0x1, 0xfffffffffffffffe) 2018/04/24 03:08:18 executing program 7: set_mempolicy(0x4001, &(0x7f0000e39000)=0xfffffffffffffffe, 0xc) set_mempolicy(0x0, &(0x7f0000001ff8), 0x6) [ 340.649972] device bridge0 left promiscuous mode 2018/04/24 03:08:18 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_snmp6\x00') fchdir(r1) exit(0x0) mount(&(0x7f0000000080)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/04/24 03:08:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 2018/04/24 03:08:19 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180), &(0x7f0000000040)=0x4) 2018/04/24 03:08:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/24 03:08:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x1}) 2018/04/24 03:08:19 executing program 6: unshare(0x400) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002540)={0xffffffff80000005}) epoll_wait(r1, &(0x7f0000002500)=[{}], 0x1, 0xfffffffffffffffe) 2018/04/24 03:08:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000a9aff2)="6c6f2c70726f635c4750572af493") 2018/04/24 03:08:19 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_snmp6\x00') fchdir(r1) exit(0x0) mount(&(0x7f0000000080)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/04/24 03:08:19 executing program 7: set_mempolicy(0x4001, &(0x7f0000e39000)=0xfffffffffffffffe, 0xc) set_mempolicy(0x0, &(0x7f0000001ff8), 0x6) [ 341.839383] device bridge0 entered promiscuous mode 2018/04/24 03:08:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000a9aff2)="6c6f2c70726f635c4750572af493") 2018/04/24 03:08:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x1}) 2018/04/24 03:08:19 executing program 7: set_mempolicy(0x4001, &(0x7f0000e39000)=0xfffffffffffffffe, 0xc) set_mempolicy(0x0, &(0x7f0000001ff8), 0x6) [ 341.954566] device bridge0 left promiscuous mode 2018/04/24 03:08:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000a9aff2)="6c6f2c70726f635c4750572af493") 2018/04/24 03:08:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/24 03:08:20 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x77, 0x80000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) 2018/04/24 03:08:20 executing program 6: unshare(0x400) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002540)={0xffffffff80000005}) epoll_wait(r1, &(0x7f0000002500)=[{}], 0x1, 0xfffffffffffffffe) 2018/04/24 03:08:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/24 03:08:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x1}) 2018/04/24 03:08:20 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_snmp6\x00') fchdir(r1) exit(0x0) mount(&(0x7f0000000080)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/04/24 03:08:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) 2018/04/24 03:08:20 executing program 6: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "228df6ad54062d04830e54eea740b5fa1fef093657d4aba45e3eac2098169b61612c2bbc9ab86f9116d4e91aaad197f63e60e3836f4657446c7c9589327e71"}, 0x80, &(0x7f00000006c0)}, 0x0) sendmsg(r1, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=ANY=[@ANYBLOB="180000000000000001000000010000001300000014000000"], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) close(r2) 2018/04/24 03:08:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000a9aff2)="6c6f2c70726f635c4750572af493") 2018/04/24 03:08:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/24 03:08:20 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x77, 0x80000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) 2018/04/24 03:08:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/24 03:08:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) 2018/04/24 03:08:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x1}) 2018/04/24 03:08:21 executing program 6: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "228df6ad54062d04830e54eea740b5fa1fef093657d4aba45e3eac2098169b61612c2bbc9ab86f9116d4e91aaad197f63e60e3836f4657446c7c9589327e71"}, 0x80, &(0x7f00000006c0)}, 0x0) sendmsg(r1, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=ANY=[@ANYBLOB="180000000000000001000000010000001300000014000000"], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) close(r2) 2018/04/24 03:08:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 2018/04/24 03:08:21 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x77, 0x80000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) 2018/04/24 03:08:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/24 03:08:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/04/24 03:08:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) 2018/04/24 03:08:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000000029000000430000000300000000000000943fb6128f1cebf5c2937f442a60d89c"], 0x28}}], 0x2, 0x0) 2018/04/24 03:08:21 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xa26e}) 2018/04/24 03:08:21 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x77, 0x80000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) 2018/04/24 03:08:21 executing program 6: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "228df6ad54062d04830e54eea740b5fa1fef093657d4aba45e3eac2098169b61612c2bbc9ab86f9116d4e91aaad197f63e60e3836f4657446c7c9589327e71"}, 0x80, &(0x7f00000006c0)}, 0x0) sendmsg(r1, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=ANY=[@ANYBLOB="180000000000000001000000010000001300000014000000"], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) close(r2) 2018/04/24 03:08:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 2018/04/24 03:08:21 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_snmp6\x00') fchdir(r1) exit(0x0) mount(&(0x7f0000000080)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/04/24 03:08:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) 2018/04/24 03:08:21 executing program 5: syslog(0x3, &(0x7f00000002c0)=""/42, 0x13) 2018/04/24 03:08:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000000029000000430000000300000000000000943fb6128f1cebf5c2937f442a60d89c"], 0x28}}], 0x2, 0x0) 2018/04/24 03:08:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000000029000000430000000300000000000000943fb6128f1cebf5c2937f442a60d89c"], 0x28}}], 0x2, 0x0) 2018/04/24 03:08:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 2018/04/24 03:08:22 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xa26e}) 2018/04/24 03:08:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f0000000040)=0x33, 0x400000ff) 2018/04/24 03:08:22 executing program 6: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "228df6ad54062d04830e54eea740b5fa1fef093657d4aba45e3eac2098169b61612c2bbc9ab86f9116d4e91aaad197f63e60e3836f4657446c7c9589327e71"}, 0x80, &(0x7f00000006c0)}, 0x0) sendmsg(r1, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=ANY=[@ANYBLOB="180000000000000001000000010000001300000014000000"], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) close(r2) 2018/04/24 03:08:22 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000006, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) close(r0) 2018/04/24 03:08:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000000029000000430000000300000000000000943fb6128f1cebf5c2937f442a60d89c"], 0x28}}], 0x2, 0x0) 2018/04/24 03:08:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000c44000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 2018/04/24 03:08:22 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 2018/04/24 03:08:22 executing program 0: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 2018/04/24 03:08:22 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xa26e}) 2018/04/24 03:08:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f0000000040)=0x33, 0x400000ff) 2018/04/24 03:08:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f0000000040)=0x33, 0x400000ff) 2018/04/24 03:08:22 executing program 0: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 2018/04/24 03:08:22 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000006, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) close(r0) 2018/04/24 03:08:22 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700020000001f5f08c908000100020273730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/24 03:08:23 executing program 1: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) 2018/04/24 03:08:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f0000000040)=0x33, 0x400000ff) 2018/04/24 03:08:23 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xa26e}) 2018/04/24 03:08:23 executing program 0: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 2018/04/24 03:08:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f0000000040)=0x33, 0x400000ff) 2018/04/24 03:08:23 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000006, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) close(r0) 2018/04/24 03:08:23 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700020000001f5f08c908000100020273730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/24 03:08:23 executing program 1: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) 2018/04/24 03:08:23 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 2018/04/24 03:08:23 executing program 3: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) 2018/04/24 03:08:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f0000000040)=0x33, 0x400000ff) 2018/04/24 03:08:23 executing program 0: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 2018/04/24 03:08:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendfile(r0, r0, &(0x7f0000000040)=0x33, 0x400000ff) 2018/04/24 03:08:23 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700020000001f5f08c908000100020273730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/24 03:08:23 executing program 1: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) 2018/04/24 03:08:23 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000006, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) close(r0) 2018/04/24 03:08:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/04/24 03:08:23 executing program 0: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000ffc), 0x4) 2018/04/24 03:08:23 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700020000001f5f08c908000100020273730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/24 03:08:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="29000000200019fff63d0014000000060200001615f5000500000004090010000800000200f9000008", 0x29}], 0x1) 2018/04/24 03:08:23 executing program 3: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) 2018/04/24 03:08:23 executing program 6: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) 2018/04/24 03:08:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/04/24 03:08:23 executing program 1: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) [ 345.874078] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 345.881726] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/24 03:08:24 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 2018/04/24 03:08:24 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/04/24 03:08:24 executing program 3: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) 2018/04/24 03:08:24 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/04/24 03:08:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 2018/04/24 03:08:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="29000000200019fff63d0014000000060200001615f5000500000004090010000800000200f9000008", 0x29}], 0x1) 2018/04/24 03:08:24 executing program 0: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000ffc), 0x4) 2018/04/24 03:08:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000024c0)={&(0x7f0000001000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000021c0), 0x0, &(0x7f00000023c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000002200), &(0x7f0000002240)}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002280)=""/108, 0x6c}, &(0x7f0000002300)}}], 0x88}, 0x0) [ 346.144008] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 346.151630] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/24 03:08:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:24 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/04/24 03:08:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000024c0)={&(0x7f0000001000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000021c0), 0x0, &(0x7f00000023c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000002200), &(0x7f0000002240)}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002280)=""/108, 0x6c}, &(0x7f0000002300)}}], 0x88}, 0x0) 2018/04/24 03:08:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 2018/04/24 03:08:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:24 executing program 0: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000ffc), 0x4) 2018/04/24 03:08:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="29000000200019fff63d0014000000060200001615f5000500000004090010000800000200f9000008", 0x29}], 0x1) 2018/04/24 03:08:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000024c0)={&(0x7f0000001000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000021c0), 0x0, &(0x7f00000023c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000002200), &(0x7f0000002240)}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002280)=""/108, 0x6c}, &(0x7f0000002300)}}], 0x88}, 0x0) 2018/04/24 03:08:24 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 2018/04/24 03:08:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000580)="240000001a0025f0006bb484feff051c020b49ff6e10b500000700eb080003000100e775", 0x24) 2018/04/24 03:08:24 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/04/24 03:08:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00000024c0)={&(0x7f0000001000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000021c0), 0x0, &(0x7f00000023c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000002200), &(0x7f0000002240)}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002280)=""/108, 0x6c}, &(0x7f0000002300)}}], 0x88}, 0x0) 2018/04/24 03:08:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000580)="240000001a0025f0006bb484feff051c020b49ff6e10b500000700eb080003000100e775", 0x24) 2018/04/24 03:08:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) [ 346.645849] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 346.653419] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/24 03:08:24 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/04/24 03:08:24 executing program 0: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000ffc), 0x4) 2018/04/24 03:08:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:24 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000580)="240000001a0025f0006bb484feff051c020b49ff6e10b500000700eb080003000100e775", 0x24) 2018/04/24 03:08:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 2018/04/24 03:08:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="29000000200019fff63d0014000000060200001615f5000500000004090010000800000200f9000008", 0x29}], 0x1) 2018/04/24 03:08:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:25 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}, 0x1}, 0x0) 2018/04/24 03:08:25 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 347.056429] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 347.063978] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/24 03:08:25 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/04/24 03:08:25 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/24 03:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='ns\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x6c072, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000140)=""/98, 0x28) 2018/04/24 03:08:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:25 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4480000000001261, &(0x7f0000000040)) 2018/04/24 03:08:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc), 0x0) 2018/04/24 03:08:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000580)="240000001a0025f0006bb484feff051c020b49ff6e10b500000700eb080003000100e775", 0x24) 2018/04/24 03:08:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) 2018/04/24 03:08:25 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/24 03:08:25 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4480000000001261, &(0x7f0000000040)) 2018/04/24 03:08:25 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/04/24 03:08:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc), 0x0) 2018/04/24 03:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='ns\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x6c072, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000140)=""/98, 0x28) 2018/04/24 03:08:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f00009ab000)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0x22, "1b074f12cc3532908f54e893761e739a415dfa17c9a4541e7c2104d1338caeda5002"}, &(0x7f00000007c0)=0x2a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000008c0)={r1, 0x58, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x266, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f0000000900)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000480)="2f6578650000000000ff070000ddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f349572d226d7a075fb35331ce39c5a3568641006d7c0206a74e333265316a175350e730ab2bce682b69d603fc05ead7fb5180de13a74155d8560fe23dfbba10724631067f955b8810f3402053f95a8798b0e3749d9c79cdd5f62547e59ab4352ab0a3827384665fd2c16ea53e5e2a1dc065b53520b9cd4eb30edc0f70cb82149f8ff5b628eabf1a9ab91915a78b5cb259f4a0fbfab4dacbd68f077") chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r4, &(0x7f0000720fd4)=""/44, 0x1b3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000100)="9e7a4769235b7a22804ee83413d1a4e05e8cabd9c82af9d274c30cd358b5b129c6e1", 0x22) syncfs(r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x0, 0x3f, 0x94fc, 0x1bcb}, 0xb) mount(&(0x7f0000000340)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='bdev\x00', 0x0, &(0x7f000001f000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/24 03:08:25 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/24 03:08:25 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4480000000001261, &(0x7f0000000040)) 2018/04/24 03:08:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) 2018/04/24 03:08:25 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4480000000001261, &(0x7f0000000040)) 2018/04/24 03:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='ns\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x6c072, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000140)=""/98, 0x28) 2018/04/24 03:08:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) 2018/04/24 03:08:26 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/04/24 03:08:26 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/04/24 03:08:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc), 0x0) 2018/04/24 03:08:26 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/24 03:08:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006000)={0x0, @in={{0x2}}}, 0x8c) 2018/04/24 03:08:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) 2018/04/24 03:08:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='ns\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x6c072, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000140)=""/98, 0x28) 2018/04/24 03:08:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) 2018/04/24 03:08:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc), 0x0) 2018/04/24 03:08:26 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/04/24 03:08:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006000)={0x0, @in={{0x2}}}, 0x8c) 2018/04/24 03:08:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 2018/04/24 03:08:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) 2018/04/24 03:08:26 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/24 03:08:26 executing program 2: r0 = userfaultfd(0x0) r1 = dup(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 2018/04/24 03:08:26 executing program 6: shmget$private(0x0, 0xfffffffffeffffff, 0x0, &(0x7f00006f2000/0x4000)=nil) 2018/04/24 03:08:26 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/04/24 03:08:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006000)={0x0, @in={{0x2}}}, 0x8c) 2018/04/24 03:08:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/24 03:08:26 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/24 03:08:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) 2018/04/24 03:08:26 executing program 6: shmget$private(0x0, 0xfffffffffeffffff, 0x0, &(0x7f00006f2000/0x4000)=nil) 2018/04/24 03:08:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 2018/04/24 03:08:26 executing program 2: r0 = userfaultfd(0x0) r1 = dup(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 2018/04/24 03:08:26 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/04/24 03:08:26 executing program 6: shmget$private(0x0, 0xfffffffffeffffff, 0x0, &(0x7f00006f2000/0x4000)=nil) 2018/04/24 03:08:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006000)={0x0, @in={{0x2}}}, 0x8c) 2018/04/24 03:08:26 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/24 03:08:26 executing program 0: r0 = getpid() ioprio_set$pid(0x2, r0, 0x7fff) 2018/04/24 03:08:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 2018/04/24 03:08:26 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/04/24 03:08:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/24 03:08:27 executing program 0: r0 = getpid() ioprio_set$pid(0x2, r0, 0x7fff) 2018/04/24 03:08:27 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000358ff8)={@multicast1=0xe0000001}, 0x8) 2018/04/24 03:08:27 executing program 6: shmget$private(0x0, 0xfffffffffeffffff, 0x0, &(0x7f00006f2000/0x4000)=nil) 2018/04/24 03:08:27 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000358ff8)={@multicast1=0xe0000001}, 0x8) 2018/04/24 03:08:27 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/04/24 03:08:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/24 03:08:27 executing program 0: r0 = getpid() ioprio_set$pid(0x2, r0, 0x7fff) 2018/04/24 03:08:27 executing program 2: r0 = userfaultfd(0x0) r1 = dup(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 2018/04/24 03:08:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/4, &(0x7f0000000040)=0x4) 2018/04/24 03:08:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 2018/04/24 03:08:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed={{0x18}, [], {0x95}}, &(0x7f000039cff6)='syzkaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r0, 0x184, &(0x7f000039efb0)}, 0x10) 2018/04/24 03:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:27 executing program 0: r0 = getpid() ioprio_set$pid(0x2, r0, 0x7fff) 2018/04/24 03:08:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 2018/04/24 03:08:27 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000358ff8)={@multicast1=0xe0000001}, 0x8) 2018/04/24 03:08:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/4, &(0x7f0000000040)=0x4) 2018/04/24 03:08:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 349.678741] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/24 03:08:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed={{0x18}, [], {0x95}}, &(0x7f000039cff6)='syzkaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r0, 0x184, &(0x7f000039efb0)}, 0x10) 2018/04/24 03:08:27 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000358ff8)={@multicast1=0xe0000001}, 0x8) 2018/04/24 03:08:27 executing program 0: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x3) 2018/04/24 03:08:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 2018/04/24 03:08:27 executing program 2: r0 = userfaultfd(0x0) r1 = dup(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 2018/04/24 03:08:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/4, &(0x7f0000000040)=0x4) 2018/04/24 03:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001274, &(0x7f00000001c0)) [ 349.809389] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/24 03:08:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001274, &(0x7f00000001c0)) 2018/04/24 03:08:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:28 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/4, &(0x7f0000000040)=0x4) 2018/04/24 03:08:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 2018/04/24 03:08:28 executing program 0: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x3) 2018/04/24 03:08:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed={{0x18}, [], {0x95}}, &(0x7f000039cff6)='syzkaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r0, 0x184, &(0x7f000039efb0)}, 0x10) [ 350.069887] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/24 03:08:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001274, &(0x7f00000001c0)) 2018/04/24 03:08:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 2018/04/24 03:08:28 executing program 0: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x3) [ 350.242340] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/24 03:08:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) 2018/04/24 03:08:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed={{0x18}, [], {0x95}}, &(0x7f000039cff6)='syzkaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r0, 0x184, &(0x7f000039efb0)}, 0x10) 2018/04/24 03:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001274, &(0x7f00000001c0)) 2018/04/24 03:08:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000026004701050007000000000006006d20022b1f00aae9ff094a51f10101c7033500b0", 0x26) 2018/04/24 03:08:28 executing program 0: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x3) 2018/04/24 03:08:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) [ 350.536432] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr [ 350.646596] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. [ 350.731851] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/24 03:08:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x14, 0x19, 0xaff, 0x0, 0x0, {0x1000a}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:08:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x13) 2018/04/24 03:08:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) 2018/04/24 03:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) sendto$inet(r0, &(0x7f0000a63fff), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000074847c)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x8) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) 2018/04/24 03:08:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/04/24 03:08:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/04/24 03:08:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x14, 0x19, 0xaff, 0x0, 0x0, {0x1000a}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:08:29 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) [ 351.042613] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr [ 351.073125] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/24 03:08:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x13) 2018/04/24 03:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) sendto$inet(r0, &(0x7f0000a63fff), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000074847c)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x8) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) [ 351.100822] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/24 03:08:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x14, 0x19, 0xaff, 0x0, 0x0, {0x1000a}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:08:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/04/24 03:08:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001400)=@routing, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000586000), 0x0, 0x0, &(0x7f00005fa000)={0xa, 0x4e23}, 0x1c) 2018/04/24 03:08:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x14, 0x19, 0xaff, 0x0, 0x0, {0x1000a}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:08:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/04/24 03:08:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001400)=@routing, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000586000), 0x0, 0x0, &(0x7f00005fa000)={0xa, 0x4e23}, 0x1c) 2018/04/24 03:08:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x13) 2018/04/24 03:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) sendto$inet(r0, &(0x7f0000a63fff), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000074847c)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x8) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) 2018/04/24 03:08:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/24 03:08:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x13) 2018/04/24 03:08:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000003280)}, {&(0x7f00000032c0)=""/43, 0x2b}], 0x2, 0x0) 2018/04/24 03:08:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001400)=@routing, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000586000), 0x0, 0x0, &(0x7f00005fa000)={0xa, 0x4e23}, 0x1c) 2018/04/24 03:08:29 executing program 5: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x201}, {r1}], 0x2, 0x8) [ 351.722144] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr [ 351.741561] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/24 03:08:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) sendto$inet(r0, &(0x7f0000a63fff), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000074847c)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x8) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) 2018/04/24 03:08:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001400)=@routing, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000586000), 0x0, 0x0, &(0x7f00005fa000)={0xa, 0x4e23}, 0x1c) 2018/04/24 03:08:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 7: prlimit64(0x0, 0x2, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 2018/04/24 03:08:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000d59fa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000140)=0x45, 0x1) 2018/04/24 03:08:30 executing program 5: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x201}, {r1}], 0x2, 0x8) 2018/04/24 03:08:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000003280)}, {&(0x7f00000032c0)=""/43, 0x2b}], 0x2, 0x0) 2018/04/24 03:08:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000003280)}, {&(0x7f00000032c0)=""/43, 0x2b}], 0x2, 0x0) 2018/04/24 03:08:30 executing program 7: prlimit64(0x0, 0x2, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 2018/04/24 03:08:30 executing program 5: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x201}, {r1}], 0x2, 0x8) 2018/04/24 03:08:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000d59fa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000140)=0x45, 0x1) 2018/04/24 03:08:30 executing program 7: prlimit64(0x0, 0x2, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 2018/04/24 03:08:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000003280)}, {&(0x7f00000032c0)=""/43, 0x2b}], 0x2, 0x0) 2018/04/24 03:08:30 executing program 5: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x201}, {r1}], 0x2, 0x8) 2018/04/24 03:08:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/116}, 0x18) 2018/04/24 03:08:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/04/24 03:08:30 executing program 7: prlimit64(0x0, 0x2, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 2018/04/24 03:08:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/04/24 03:08:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/116}, 0x18) 2018/04/24 03:08:30 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) 2018/04/24 03:08:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000d59fa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000140)=0x45, 0x1) 2018/04/24 03:08:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:30 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 2018/04/24 03:08:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00006d3fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x311, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x1a5, 0x80000) getdents(r1, &(0x7f0000000040), 0x7385baf8532ca971) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0xf}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x800000000000000, 0x20}, 0x8) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000440)="ed50eaed986a4aac36135875d1498ec6d0588673c925237bede7d1f9e6eb9856e3439a067425f0e8b4aea3cf47b5ac9f023046300d1723e1f2d3d941d7da36002f4c019acad143219ba3908663915ae7d70150d7b9a58e0531c1526e950d4ba0006f32f4fd4c3d39e716248f0c528a56f1e53f694b497794d01f0575c074fe633d2ddb567190291edc265ae0b8611f8ea041621ba0388ee1fb09d59ae5db438e0617f3c3b335c990c031214fae08316a8c42681dec9ceb32da82af0b157b", 0xbe}], 0x1, 0x33) select(0x40, &(0x7f0000000340)={0x200, 0x7f, 0x4, 0x4, 0x7fff, 0x10000, 0x6, 0x1}, &(0x7f0000000380)={0x3, 0x3, 0x1800, 0x9, 0x0, 0x3, 0xff, 0x9}, &(0x7f00000003c0)={0xad7, 0x734752c5, 0x8, 0x200, 0xffff, 0x800000000, 0x5, 0x80000001}, &(0x7f0000000400)={0x77359400}) 2018/04/24 03:08:31 executing program 7: unshare(0x40600) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000002fe4)={0x10, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0) 2018/04/24 03:08:31 executing program 1: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "27b50889c472bcc8767fadfe733eb0c56f1e202517e3f4d8a1960b4808eac3f8"}) 2018/04/24 03:08:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/116}, 0x18) 2018/04/24 03:08:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000068b000)='io\x00') bind$alg(r0, &(0x7f0000d59fa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000140)=0x45, 0x1) 2018/04/24 03:08:31 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 2018/04/24 03:08:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/04/24 03:08:31 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) 2018/04/24 03:08:31 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x0, 0x0, 0x1}, 0x5) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x51, &(0x7f0000000080), 0x358, &(0x7f00008b2000)}, 0x0) 2018/04/24 03:08:31 executing program 1: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "27b50889c472bcc8767fadfe733eb0c56f1e202517e3f4d8a1960b4808eac3f8"}) 2018/04/24 03:08:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/116}, 0x18) 2018/04/24 03:08:31 executing program 7: unshare(0x40600) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000002fe4)={0x10, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0) 2018/04/24 03:08:31 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) 2018/04/24 03:08:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) 2018/04/24 03:08:31 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 2018/04/24 03:08:31 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x0, 0x0, 0x1}, 0x5) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x51, &(0x7f0000000080), 0x358, &(0x7f00008b2000)}, 0x0) 2018/04/24 03:08:31 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 2018/04/24 03:08:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000742ff6)='net/igmp6\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000180)="6c6f67696e7569640006042ce59d1c1adcf9af46636480cfb342c89ad4b592d74f86f5c22e83aa18d1fcecdf8a916a1d181fe1e0beccaacb676c17f701586d0499193600ec6eb0f78648084182612b53a6110fe3eead15677692fb3a6f93f3fae782d2") sendfile(r2, r0, &(0x7f0000000080)=0x5f, 0x400000000db) 2018/04/24 03:08:31 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) 2018/04/24 03:08:31 executing program 1: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "27b50889c472bcc8767fadfe733eb0c56f1e202517e3f4d8a1960b4808eac3f8"}) 2018/04/24 03:08:31 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) sendmsg(r0, &(0x7f00000c1fc8)={&(0x7f0000c3d000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000001480), 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 2018/04/24 03:08:31 executing program 7: unshare(0x40600) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000002fe4)={0x10, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0) 2018/04/24 03:08:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f00000001c0)=""/141, &(0x7f0000002000)=0x8d) 2018/04/24 03:08:31 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x0, 0x0, 0x1}, 0x5) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x51, &(0x7f0000000080), 0x358, &(0x7f00008b2000)}, 0x0) 2018/04/24 03:08:31 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x0, 0x0, 0x1}, 0x5) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x51, &(0x7f0000000080), 0x358, &(0x7f00008b2000)}, 0x0) 2018/04/24 03:08:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f00000001c0)=""/141, &(0x7f0000002000)=0x8d) 2018/04/24 03:08:31 executing program 5: r0 = memfd_create(&(0x7f0000000040)="01800d05281925b17bbf2d70660d98e023cbef38073da50ff786f061033589b24c5ba42ce91a3ec0337bee9baae5b9d094d4687ee060928479e441be303453b153e7763cdf0bbb668b4041fa27a55105383efb3a2bc340f1541d3b3d19ba5c07561391799aab0c45fae458f642913f8999364347ff9b", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000a6af74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000b5efb0)={0x401a, @time={0x0, 0x989680}}) 2018/04/24 03:08:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000742ff6)='net/igmp6\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000180)="6c6f67696e7569640006042ce59d1c1adcf9af46636480cfb342c89ad4b592d74f86f5c22e83aa18d1fcecdf8a916a1d181fe1e0beccaacb676c17f701586d0499193600ec6eb0f78648084182612b53a6110fe3eead15677692fb3a6f93f3fae782d2") sendfile(r2, r0, &(0x7f0000000080)=0x5f, 0x400000000db) 2018/04/24 03:08:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000742ff6)='net/igmp6\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000180)="6c6f67696e7569640006042ce59d1c1adcf9af46636480cfb342c89ad4b592d74f86f5c22e83aa18d1fcecdf8a916a1d181fe1e0beccaacb676c17f701586d0499193600ec6eb0f78648084182612b53a6110fe3eead15677692fb3a6f93f3fae782d2") sendfile(r2, r0, &(0x7f0000000080)=0x5f, 0x400000000db) 2018/04/24 03:08:32 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210025f0071c0165ff0ffc0e020020000000000000e1000c0800020000000005", 0x24) 2018/04/24 03:08:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f00000001c0)=""/141, &(0x7f0000002000)=0x8d) 2018/04/24 03:08:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/04/24 03:08:32 executing program 5: r0 = memfd_create(&(0x7f0000000040)="01800d05281925b17bbf2d70660d98e023cbef38073da50ff786f061033589b24c5ba42ce91a3ec0337bee9baae5b9d094d4687ee060928479e441be303453b153e7763cdf0bbb668b4041fa27a55105383efb3a2bc340f1541d3b3d19ba5c07561391799aab0c45fae458f642913f8999364347ff9b", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000a6af74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000b5efb0)={0x401a, @time={0x0, 0x989680}}) 2018/04/24 03:08:32 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) sendmsg(r0, &(0x7f00000c1fc8)={&(0x7f0000c3d000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000001480), 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 2018/04/24 03:08:32 executing program 7: unshare(0x40600) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000002fe4)={0x10, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x0) 2018/04/24 03:08:32 executing program 1: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "27b50889c472bcc8767fadfe733eb0c56f1e202517e3f4d8a1960b4808eac3f8"}) 2018/04/24 03:08:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000067726530000000000000000000000000697036746e6c300000000000000000006263736630000000000000000000000076657468305f746f5f62726964676500aaaaaaaaaaaa000000000000aaaaaaaaaaaa000000000000000070000000c0000000100100006c6f6700000000000000000000000000000000000000000000000000000000002800000000000000008b8c2c6712e3610d09278620d2608168e47d700a9d26668472ac6d927e5f00000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000500000002000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000110000002400000000f66970365f7674693000000000000000007665746831000000000000000000000065716c0000000000000000000000000067726530000000000000000000000000aaaaaaaaaaaaff00ffffff00000000000000ffffffff00000000a8000000a8000000d80000007265616c6d000000000000000000000000000000000000000000000000000000100000000000000005000000090000000000000000000000726564697265637400000000000000000000000000000000000000000000000008000000e33c00000000ffffffff0000"]}, 0x2f0) 2018/04/24 03:08:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/04/24 03:08:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f00000001c0)=""/141, &(0x7f0000002000)=0x8d) 2018/04/24 03:08:32 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) sendmsg(r0, &(0x7f00000c1fc8)={&(0x7f0000c3d000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000001480), 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 2018/04/24 03:08:32 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210025f0071c0165ff0ffc0e020020000000000000e1000c0800020000000005", 0x24) 2018/04/24 03:08:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/04/24 03:08:32 executing program 5: r0 = memfd_create(&(0x7f0000000040)="01800d05281925b17bbf2d70660d98e023cbef38073da50ff786f061033589b24c5ba42ce91a3ec0337bee9baae5b9d094d4687ee060928479e441be303453b153e7763cdf0bbb668b4041fa27a55105383efb3a2bc340f1541d3b3d19ba5c07561391799aab0c45fae458f642913f8999364347ff9b", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000a6af74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000b5efb0)={0x401a, @time={0x0, 0x989680}}) 2018/04/24 03:08:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000742ff6)='net/igmp6\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000180)="6c6f67696e7569640006042ce59d1c1adcf9af46636480cfb342c89ad4b592d74f86f5c22e83aa18d1fcecdf8a916a1d181fe1e0beccaacb676c17f701586d0499193600ec6eb0f78648084182612b53a6110fe3eead15677692fb3a6f93f3fae782d2") sendfile(r2, r0, &(0x7f0000000080)=0x5f, 0x400000000db) [ 354.394296] kernel msg: ebtables bug: please report to author: Valid hook without chain 2018/04/24 03:08:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/04/24 03:08:32 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) sendmsg(r0, &(0x7f00000c1fc8)={&(0x7f0000c3d000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000001480), 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 2018/04/24 03:08:32 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210025f0071c0165ff0ffc0e020020000000000000e1000c0800020000000005", 0x24) 2018/04/24 03:08:32 executing program 6: unshare(0x8000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 2018/04/24 03:08:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x2f0) 2018/04/24 03:08:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/04/24 03:08:32 executing program 5: r0 = memfd_create(&(0x7f0000000040)="01800d05281925b17bbf2d70660d98e023cbef38073da50ff786f061033589b24c5ba42ce91a3ec0337bee9baae5b9d094d4687ee060928479e441be303453b153e7763cdf0bbb668b4041fa27a55105383efb3a2bc340f1541d3b3d19ba5c07561391799aab0c45fae458f642913f8999364347ff9b", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000a6af74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000b5efb0)={0x401a, @time={0x0, 0x989680}}) 2018/04/24 03:08:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3, 0x2c, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 2018/04/24 03:08:32 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000d000)={0xffffffffffffffff, &(0x7f0000014000)="415dd5eecbd0c416b6a4801f6107051aee80332a73625b1dd5fbae99be0fbe43f8cb934d5bffc07c542a408814a076580d0cf8d41810ae96b6f9314760764e4e390d161ad03c03e75df0195b2786887c7c81889ded6d2cd6e728", &(0x7f0000008fc5)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000009fa5)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x10) 2018/04/24 03:08:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'lo\x00', @ifru_names='bridge0\x00'}}) 2018/04/24 03:08:32 executing program 6: unshare(0x8000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 2018/04/24 03:08:32 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210025f0071c0165ff0ffc0e020020000000000000e1000c0800020000000005", 0x24) [ 354.856340] kernel msg: ebtables bug: please report to author: Valid hook without chain 2018/04/24 03:08:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/04/24 03:08:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/04/24 03:08:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffffffffffe00}) 2018/04/24 03:08:32 executing program 2: mremap(&(0x7f0000c1a000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000562000/0x2000)=nil) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0xf) 2018/04/24 03:08:33 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000d000)={0xffffffffffffffff, &(0x7f0000014000)="415dd5eecbd0c416b6a4801f6107051aee80332a73625b1dd5fbae99be0fbe43f8cb934d5bffc07c542a408814a076580d0cf8d41810ae96b6f9314760764e4e390d161ad03c03e75df0195b2786887c7c81889ded6d2cd6e728", &(0x7f0000008fc5)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000009fa5)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x10) 2018/04/24 03:08:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'lo\x00', @ifru_names='bridge0\x00'}}) 2018/04/24 03:08:33 executing program 6: unshare(0x8000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 2018/04/24 03:08:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x2f0) 2018/04/24 03:08:33 executing program 2: mremap(&(0x7f0000c1a000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000562000/0x2000)=nil) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0xf) 2018/04/24 03:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/04/24 03:08:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffffffffffe00}) 2018/04/24 03:08:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) [ 355.261318] kernel msg: ebtables bug: please report to author: Valid hook without chain 2018/04/24 03:08:33 executing program 2: mremap(&(0x7f0000c1a000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000562000/0x2000)=nil) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0xf) 2018/04/24 03:08:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'lo\x00', @ifru_names='bridge0\x00'}}) 2018/04/24 03:08:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffffffffffe00}) 2018/04/24 03:08:33 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000d000)={0xffffffffffffffff, &(0x7f0000014000)="415dd5eecbd0c416b6a4801f6107051aee80332a73625b1dd5fbae99be0fbe43f8cb934d5bffc07c542a408814a076580d0cf8d41810ae96b6f9314760764e4e390d161ad03c03e75df0195b2786887c7c81889ded6d2cd6e728", &(0x7f0000008fc5)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000009fa5)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x10) 2018/04/24 03:08:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x2f0) 2018/04/24 03:08:33 executing program 6: unshare(0x8000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 2018/04/24 03:08:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="56dca09e", 0x4) unshare(0x20000400) ioctl(r0, 0x20000000002201, &(0x7f0000000100)) 2018/04/24 03:08:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) [ 355.500345] kernel msg: ebtables bug: please report to author: Valid hook without chain 2018/04/24 03:08:33 executing program 2: mremap(&(0x7f0000c1a000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000562000/0x2000)=nil) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0xf) 2018/04/24 03:08:33 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000d000)={0xffffffffffffffff, &(0x7f0000014000)="415dd5eecbd0c416b6a4801f6107051aee80332a73625b1dd5fbae99be0fbe43f8cb934d5bffc07c542a408814a076580d0cf8d41810ae96b6f9314760764e4e390d161ad03c03e75df0195b2786887c7c81889ded6d2cd6e728", &(0x7f0000008fc5)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A\b', &(0x7f0000009fa5)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x10) 2018/04/24 03:08:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'lo\x00', @ifru_names='bridge0\x00'}}) 2018/04/24 03:08:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x3, 0x0, "644a697983536a7d6493cec7f61e5eb5dad5dfcb6470388f84ece5dbca38a80f49f5eda52402c4e64d95f9bac0d7e232dce15d48d2c50ee6f478820e5d3dac5b6ef84781e63da7b2a98ed071978ee040"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/24 03:08:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffffffffffe00}) 2018/04/24 03:08:33 executing program 7: r0 = socket(0x10, 0x2000000002, 0x0) write(r0, &(0x7f0000000040)="220000002100050700be0000090007010a0000e4ff0000000020040005000380006a", 0x22) 2018/04/24 03:08:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/04/24 03:08:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="56dca09e", 0x4) unshare(0x20000400) ioctl(r0, 0x20000000002201, &(0x7f0000000100)) 2018/04/24 03:08:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="56dca09e", 0x4) unshare(0x20000400) ioctl(r0, 0x20000000002201, &(0x7f0000000100)) 2018/04/24 03:08:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:33 executing program 7: r0 = socket(0x10, 0x2000000002, 0x0) write(r0, &(0x7f0000000040)="220000002100050700be0000090007010a0000e4ff0000000020040005000380006a", 0x22) 2018/04/24 03:08:33 executing program 4: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/24 03:08:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1000) read(r0, &(0x7f00004bdf32)=""/206, 0x89) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 2018/04/24 03:08:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x3, 0x0, "644a697983536a7d6493cec7f61e5eb5dad5dfcb6470388f84ece5dbca38a80f49f5eda52402c4e64d95f9bac0d7e232dce15d48d2c50ee6f478820e5d3dac5b6ef84781e63da7b2a98ed071978ee040"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/24 03:08:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000adc000)='net/if_inet6\x00') pread64(r0, &(0x7f0000df6000), 0x0, 0x0) 2018/04/24 03:08:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="56dca09e", 0x4) unshare(0x20000400) ioctl(r0, 0x20000000002201, &(0x7f0000000100)) 2018/04/24 03:08:34 executing program 4: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/24 03:08:34 executing program 7: r0 = socket(0x10, 0x2000000002, 0x0) write(r0, &(0x7f0000000040)="220000002100050700be0000090007010a0000e4ff0000000020040005000380006a", 0x22) 2018/04/24 03:08:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x3, 0x0, "644a697983536a7d6493cec7f61e5eb5dad5dfcb6470388f84ece5dbca38a80f49f5eda52402c4e64d95f9bac0d7e232dce15d48d2c50ee6f478820e5d3dac5b6ef84781e63da7b2a98ed071978ee040"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/24 03:08:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000adc000)='net/if_inet6\x00') pread64(r0, &(0x7f0000df6000), 0x0, 0x0) 2018/04/24 03:08:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1000) read(r0, &(0x7f00004bdf32)=""/206, 0x89) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 2018/04/24 03:08:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000adc000)='net/if_inet6\x00') pread64(r0, &(0x7f0000df6000), 0x0, 0x0) 2018/04/24 03:08:35 executing program 4: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/24 03:08:35 executing program 7: r0 = socket(0x10, 0x2000000002, 0x0) write(r0, &(0x7f0000000040)="220000002100050700be0000090007010a0000e4ff0000000020040005000380006a", 0x22) 2018/04/24 03:08:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x3, 0x0, "644a697983536a7d6493cec7f61e5eb5dad5dfcb6470388f84ece5dbca38a80f49f5eda52402c4e64d95f9bac0d7e232dce15d48d2c50ee6f478820e5d3dac5b6ef84781e63da7b2a98ed071978ee040"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/24 03:08:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:35 executing program 4: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/24 03:08:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000adc000)='net/if_inet6\x00') pread64(r0, &(0x7f0000df6000), 0x0, 0x0) 2018/04/24 03:08:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00003a4000)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/04/24 03:08:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1000) read(r0, &(0x7f00004bdf32)=""/206, 0x89) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 2018/04/24 03:08:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:35 executing program 2: sync() 2018/04/24 03:08:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00003a4000)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/04/24 03:08:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00003a4000)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/04/24 03:08:36 executing program 2: sync() 2018/04/24 03:08:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000005, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffe}, 0x14) sendto(r0, &(0x7f0000000140)="f6", 0x1, 0x0, &(0x7f0000000040)=@rc={0x1f}, 0x80) 2018/04/24 03:08:36 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='ns\x00') exit(0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/24 03:08:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00003a4000)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) 2018/04/24 03:08:36 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f00000d1000)={&(0x7f00009ff000)=@generic={0x10000001001e, "02010000000020df0000000000800000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000), 0x0, &(0x7f0000b46000)}, 0x0) 2018/04/24 03:08:36 executing program 2: sync() 2018/04/24 03:08:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e99000)={0x0, 0xb48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dff2e37}, 0xb) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/04/24 03:08:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1000) read(r0, &(0x7f00004bdf32)=""/206, 0x89) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 2018/04/24 03:08:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @rand_addr}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x308) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) 2018/04/24 03:08:37 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/24 03:08:37 executing program 2: sync() 2018/04/24 03:08:37 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001100)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, &(0x7f00000011c0)=0x8c) 2018/04/24 03:08:37 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f00000d1000)={&(0x7f00009ff000)=@generic={0x10000001001e, "02010000000020df0000000000800000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000), 0x0, &(0x7f0000b46000)}, 0x0) 2018/04/24 03:08:37 executing program 3: unshare(0x28060400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/04/24 03:08:37 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='ns\x00') exit(0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/24 03:08:37 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f00000d1000)={&(0x7f00009ff000)=@generic={0x10000001001e, "02010000000020df0000000000800000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000), 0x0, &(0x7f0000b46000)}, 0x0) 2018/04/24 03:08:37 executing program 3: unshare(0x28060400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/04/24 03:08:37 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001100)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, &(0x7f00000011c0)=0x8c) 2018/04/24 03:08:37 executing program 2: unshare(0x28060400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/04/24 03:08:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @rand_addr}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x308) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) 2018/04/24 03:08:37 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f00000d1000)={&(0x7f00009ff000)=@generic={0x10000001001e, "02010000000020df0000000000800000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000), 0x0, &(0x7f0000b46000)}, 0x0) 2018/04/24 03:08:37 executing program 2: unshare(0x28060400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/04/24 03:08:37 executing program 3: unshare(0x28060400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/04/24 03:08:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @rand_addr}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x308) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) 2018/04/24 03:08:38 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='ns\x00') exit(0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/24 03:08:38 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/24 03:08:38 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001100)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, &(0x7f00000011c0)=0x8c) 2018/04/24 03:08:38 executing program 2: unshare(0x28060400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/04/24 03:08:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/129}, 0x1f8) 2018/04/24 03:08:38 executing program 3: unshare(0x28060400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/04/24 03:08:38 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/04/24 03:08:38 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001100)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, &(0x7f00000011c0)=0x8c) 2018/04/24 03:08:39 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='ns\x00') exit(0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/24 03:08:39 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/04/24 03:08:39 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c2d000), 0x0) 2018/04/24 03:08:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/129}, 0x1f8) 2018/04/24 03:08:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:39 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000033000)='./file0/bus\x00', 0x40, 0x0) 2018/04/24 03:08:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @rand_addr}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x308) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) 2018/04/24 03:08:39 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/24 03:08:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/129}, 0x1f8) 2018/04/24 03:08:39 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c2d000), 0x0) 2018/04/24 03:08:39 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000033000)='./file0/bus\x00', 0x40, 0x0) 2018/04/24 03:08:39 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/04/24 03:08:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:39 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c2d000), 0x0) 2018/04/24 03:08:40 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:40 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000033000)='./file0/bus\x00', 0x40, 0x0) 2018/04/24 03:08:40 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/04/24 03:08:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/129}, 0x1f8) 2018/04/24 03:08:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:40 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c2d000), 0x0) 2018/04/24 03:08:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/24 03:08:40 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000033000)='./file0/bus\x00', 0x40, 0x0) 2018/04/24 03:08:40 executing program 3: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 2018/04/24 03:08:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:08:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) 2018/04/24 03:08:40 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) r1 = dup(r0) mq_notify(r1, &(0x7f0000000000)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) 2018/04/24 03:08:40 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) 2018/04/24 03:08:40 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x3}) [ 362.647004] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 362.658345] Dead loop on virtual device ip6_vti0, fix it urgently! 2018/04/24 03:08:40 executing program 3: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 2018/04/24 03:08:40 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x3a) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x91fd64c6d72236e2, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=ANY=[], 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000002000), 0x2ab}}], 0x2, 0x0) [ 362.741540] Dead loop on virtual device ip6_vti0, fix it urgently! 2018/04/24 03:08:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:08:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:08:40 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x3}) 2018/04/24 03:08:40 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) r1 = dup(r0) mq_notify(r1, &(0x7f0000000000)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) [ 362.798395] syz-executor1 (23692) used greatest stack depth: 51968 bytes left 2018/04/24 03:08:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) [ 362.994300] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 363.005562] Dead loop on virtual device ip6_vti0, fix it urgently! 2018/04/24 03:08:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) 2018/04/24 03:08:41 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/24 03:08:41 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2800000000000022, &(0x7f0000000280)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='gre0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000040)="15", 0x1, 0x200408d4, &(0x7f00000011c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/24 03:08:41 executing program 3: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 2018/04/24 03:08:41 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x3}) 2018/04/24 03:08:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) r1 = dup(r0) mq_notify(r1, &(0x7f0000000000)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) 2018/04/24 03:08:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:08:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) [ 363.538750] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 363.549907] Dead loop on virtual device ip6_vti0, fix it urgently! 2018/04/24 03:08:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) r1 = dup(r0) mq_notify(r1, &(0x7f0000000000)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) 2018/04/24 03:08:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:08:41 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x3}) 2018/04/24 03:08:41 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2800000000000022, &(0x7f0000000280)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='gre0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000040)="15", 0x1, 0x200408d4, &(0x7f00000011c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/24 03:08:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:08:41 executing program 3: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 2018/04/24 03:08:41 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/24 03:08:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) 2018/04/24 03:08:42 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/24 03:08:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$unlink(0x11, r2, 0x0) 2018/04/24 03:08:42 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x10) dup2(r1, r0) shutdown(r1, 0x2) 2018/04/24 03:08:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003, 0x20000000000, 0x0, 0xfffffffffffffffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) 2018/04/24 03:08:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2800000000000022, &(0x7f0000000280)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='gre0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000040)="15", 0x1, 0x200408d4, &(0x7f00000011c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/24 03:08:42 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/24 03:08:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x2, 0x4) [ 364.073685] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 364.084845] Dead loop on virtual device ip6_vti0, fix it urgently! 2018/04/24 03:08:42 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x10) dup2(r1, r0) shutdown(r1, 0x2) 2018/04/24 03:08:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2800000000000022, &(0x7f0000000280)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='gre0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000040)="15", 0x1, 0x200408d4, &(0x7f00000011c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/24 03:08:42 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/24 03:08:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$unlink(0x11, r2, 0x0) 2018/04/24 03:08:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003, 0x20000000000, 0x0, 0xfffffffffffffffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) 2018/04/24 03:08:42 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/24 03:08:42 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x10) dup2(r1, r0) shutdown(r1, 0x2) 2018/04/24 03:08:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 2018/04/24 03:08:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x2, 0x4) 2018/04/24 03:08:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x80000000, 0x4) connect$inet6(r0, &(0x7f0000f6dfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) 2018/04/24 03:08:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 2018/04/24 03:08:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x2, 0x4) 2018/04/24 03:08:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$unlink(0x11, r2, 0x0) 2018/04/24 03:08:43 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x80000000, 0x4) connect$inet6(r0, &(0x7f0000f6dfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) 2018/04/24 03:08:43 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x10) dup2(r1, r0) shutdown(r1, 0x2) 2018/04/24 03:08:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003, 0x20000000000, 0x0, 0xfffffffffffffffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) 2018/04/24 03:08:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/24 03:08:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 2018/04/24 03:08:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x2, 0x4) 2018/04/24 03:08:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003, 0x20000000000, 0x0, 0xfffffffffffffffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) 2018/04/24 03:08:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$unlink(0x11, r2, 0x0) 2018/04/24 03:08:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000080)=""/251}, 0x48) r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f00001c1ff0)={0x1e, {"03491f0800"}}, 0x10) connect$ax25(r0, &(0x7f0000000180)={0x3, {"c0c6d52e9e402e"}, 0x2}, 0x10) 2018/04/24 03:08:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000248000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140), 0x8001) 2018/04/24 03:08:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 2018/04/24 03:08:43 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be744bff8c88360000110218000008ff0000000000400a006a8807aacb59db01061947b3550400000900a1e20059fc21e3e00000000000040100080b01000000b121ad147dd78a8810d2c85839193a17b222f5423f38ecaa008b00cf81000006000000000000001c00f800000000e9f57406aa010b0400264a64d2078a1864c84310abea04aa54da2955aee65d7299bb5d1200b7760053502e0a7c731dc4e94a1ee10000007f000000000000000000000000000034d2", 0xc0) 2018/04/24 03:08:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)={[0x38, 0x39, 0x3a, 0x32]}, 0x4) 2018/04/24 03:08:43 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x80000000, 0x4) connect$inet6(r0, &(0x7f0000f6dfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) 2018/04/24 03:08:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000080)=""/251}, 0x48) r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f00001c1ff0)={0x1e, {"03491f0800"}}, 0x10) connect$ax25(r0, &(0x7f0000000180)={0x3, {"c0c6d52e9e402e"}, 0x2}, 0x10) 2018/04/24 03:08:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)={[0x38, 0x39, 0x3a, 0x32]}, 0x4) 2018/04/24 03:08:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be744bff8c88360000110218000008ff0000000000400a006a8807aacb59db01061947b3550400000900a1e20059fc21e3e00000000000040100080b01000000b121ad147dd78a8810d2c85839193a17b222f5423f38ecaa008b00cf81000006000000000000001c00f800000000e9f57406aa010b0400264a64d2078a1864c84310abea04aa54da2955aee65d7299bb5d1200b7760053502e0a7c731dc4e94a1ee10000007f000000000000000000000000000034d2", 0xc0) 2018/04/24 03:08:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r2, r1) writev(r1, &(0x7f0000003600)=[{&(0x7f0000000180)}, {&(0x7f0000002600)="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", 0x37c}, {&(0x7f0000002400)="42aa795fba4ee8e0e05439ee1bfbad0e68d3b69712428a262a41a43096e4e7a580b0528ecea83ab60ab8bbeee8abc4157436a56411e33eb9cd948a", 0x3b}], 0x3) 2018/04/24 03:08:44 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x80000000, 0x4) connect$inet6(r0, &(0x7f0000f6dfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) 2018/04/24 03:08:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000248000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140), 0x8001) 2018/04/24 03:08:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000080)=""/251}, 0x48) r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f00001c1ff0)={0x1e, {"03491f0800"}}, 0x10) connect$ax25(r0, &(0x7f0000000180)={0x3, {"c0c6d52e9e402e"}, 0x2}, 0x10) 2018/04/24 03:08:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003, 0x20000000000, 0x0, 0xfffffffffffffffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) 2018/04/24 03:08:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003, 0x20000000000, 0x0, 0xfffffffffffffffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) 2018/04/24 03:08:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000080)=""/251}, 0x48) r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f00001c1ff0)={0x1e, {"03491f0800"}}, 0x10) connect$ax25(r0, &(0x7f0000000180)={0x3, {"c0c6d52e9e402e"}, 0x2}, 0x10) 2018/04/24 03:08:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)={[0x38, 0x39, 0x3a, 0x32]}, 0x4) 2018/04/24 03:08:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be744bff8c88360000110218000008ff0000000000400a006a8807aacb59db01061947b3550400000900a1e20059fc21e3e00000000000040100080b01000000b121ad147dd78a8810d2c85839193a17b222f5423f38ecaa008b00cf81000006000000000000001c00f800000000e9f57406aa010b0400264a64d2078a1864c84310abea04aa54da2955aee65d7299bb5d1200b7760053502e0a7c731dc4e94a1ee10000007f000000000000000000000000000034d2", 0xc0) 2018/04/24 03:08:44 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)={[0x38, 0x39, 0x3a, 0x32]}, 0x4) 2018/04/24 03:08:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000248000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140), 0x8001) 2018/04/24 03:08:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r2, r1) writev(r1, &(0x7f0000003600)=[{&(0x7f0000000180)}, {&(0x7f0000002600)="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", 0x37c}, {&(0x7f0000002400)="42aa795fba4ee8e0e05439ee1bfbad0e68d3b69712428a262a41a43096e4e7a580b0528ecea83ab60ab8bbeee8abc4157436a56411e33eb9cd948a", 0x3b}], 0x3) 2018/04/24 03:08:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r2, r1) writev(r1, &(0x7f0000003600)=[{&(0x7f0000000180)}, {&(0x7f0000002600)="5f87e84883f7393b306053c5b2a02408b0848729a53d4aa11e435af527a4bc15f05785e2ca697dfb050cb6d7effcb6407cb44150856a732692e4aef17dd669c70258345eb4f53af13ab0db58b84e51afd0b0aec219cc0eec147323a7ac844a191f3cab7c48c865acb7ad0d557f8a3bc575a835ab7b14110719bc23619d764ee9a5810a425dc8dc49272af999c7806b7d88bbc3dff0d4ad9d8cacc160dbfc9ff1f5da417552577f7ac1ab78cbb4f65d9b572d71f80f44f9312b228a455365e5fbc9f3921956c44b8e52971b2a54a91aa06ef2f4ba7e3a3a1f0d08c14fc855d15e8d57fa77fef47e81d9e7915289c43105acf6827686a07a6b906de7865a6ae8b98ff072fa9dc82f3fcc6a8e573bf63e810cfdaf03617af2f7dbff30c8ceba9042ab16d329225e6a615d6e6279f79a24c64bdbd3b0b9576c070f66ef47465537753a104371f8fc301a7763205c33d4d788dc582d1f583784972f8a3ab2829081e3e89fc94c13fe327dae73588bf4c42fc5768052c6dad5911752604d9ded0a74ec32d8f9fce0a6ebc96844d972bf3bac5c30443ad9656477ea672d739968f7ffc8255c8be3c5ac2b6a31598bdd4bfdc8309c860b70dd09958f87322eb6103e339d57a230210499e98270fdd2dfc6b93579b335cfd0d96b9082e30bc3918735a51c8876e968fb8f9c5597640597c58c3c47ec9c4e19f39424b8ba9feb8fd315817cff4aec768a006d59c58c343bf1530069e222bef2070dee60aa4fccf16e305938f0c7f30845046d838f97ed19af330a8cf789defe723fe9f14d9d940ddd80c53c5e80a9ccbcb1cfa676b594e0da43f4e26868ae9836c015cf422b8d363ab8a3370fc4a1b0169172b5f78250ed53a69831676fc86e895e9f50c108698030b1da1f1cfc621d2f57d1962309383d9aa44af1a073297f6754cd7dad163556492803afb465a3efcf9f55b29b43862be8baa6d078d41fa4afd3983fde550138619616e86d4803543842b54d3c9488ad414b03a9468d4dab3615a1023e935e6f5615a3dbfbbd772d98b5b4b7acdca48a12f3b32ed84b55da3da82c290158c5e194657e31222d11a171730fe663336a9f8530b1d8aa7042fcba8331987c50d287a1d64ec95c753c15b6539c41f7c57a219a88d0c72ae58171437f247b8c50e7b56f809198e4f100ddf3f1c1c3d9deef1ed10e857232e0f7306c371c5f145d3bef4bc3fc83d3db634b6166ffe13ad183c92c7839af34bfc8022b09884eb4274a1e", 0x37c}, {&(0x7f0000002400)="42aa795fba4ee8e0e05439ee1bfbad0e68d3b69712428a262a41a43096e4e7a580b0528ecea83ab60ab8bbeee8abc4157436a56411e33eb9cd948a", 0x3b}], 0x3) 2018/04/24 03:08:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)={[0x38, 0x39, 0x3a, 0x32]}, 0x4) 2018/04/24 03:08:45 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be744bff8c88360000110218000008ff0000000000400a006a8807aacb59db01061947b3550400000900a1e20059fc21e3e00000000000040100080b01000000b121ad147dd78a8810d2c85839193a17b222f5423f38ecaa008b00cf81000006000000000000001c00f800000000e9f57406aa010b0400264a64d2078a1864c84310abea04aa54da2955aee65d7299bb5d1200b7760053502e0a7c731dc4e94a1ee10000007f000000000000000000000000000034d2", 0xc0) 2018/04/24 03:08:45 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)={[0x38, 0x39, 0x3a, 0x32]}, 0x4) 2018/04/24 03:08:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000248000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140), 0x8001) 2018/04/24 03:08:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r2, r1) writev(r1, &(0x7f0000003600)=[{&(0x7f0000000180)}, {&(0x7f0000002600)="5f87e84883f7393b306053c5b2a02408b0848729a53d4aa11e435af527a4bc15f05785e2ca697dfb050cb6d7effcb6407cb44150856a732692e4aef17dd669c70258345eb4f53af13ab0db58b84e51afd0b0aec219cc0eec147323a7ac844a191f3cab7c48c865acb7ad0d557f8a3bc575a835ab7b14110719bc23619d764ee9a5810a425dc8dc49272af999c7806b7d88bbc3dff0d4ad9d8cacc160dbfc9ff1f5da417552577f7ac1ab78cbb4f65d9b572d71f80f44f9312b228a455365e5fbc9f3921956c44b8e52971b2a54a91aa06ef2f4ba7e3a3a1f0d08c14fc855d15e8d57fa77fef47e81d9e7915289c43105acf6827686a07a6b906de7865a6ae8b98ff072fa9dc82f3fcc6a8e573bf63e810cfdaf03617af2f7dbff30c8ceba9042ab16d329225e6a615d6e6279f79a24c64bdbd3b0b9576c070f66ef47465537753a104371f8fc301a7763205c33d4d788dc582d1f583784972f8a3ab2829081e3e89fc94c13fe327dae73588bf4c42fc5768052c6dad5911752604d9ded0a74ec32d8f9fce0a6ebc96844d972bf3bac5c30443ad9656477ea672d739968f7ffc8255c8be3c5ac2b6a31598bdd4bfdc8309c860b70dd09958f87322eb6103e339d57a230210499e98270fdd2dfc6b93579b335cfd0d96b9082e30bc3918735a51c8876e968fb8f9c5597640597c58c3c47ec9c4e19f39424b8ba9feb8fd315817cff4aec768a006d59c58c343bf1530069e222bef2070dee60aa4fccf16e305938f0c7f30845046d838f97ed19af330a8cf789defe723fe9f14d9d940ddd80c53c5e80a9ccbcb1cfa676b594e0da43f4e26868ae9836c015cf422b8d363ab8a3370fc4a1b0169172b5f78250ed53a69831676fc86e895e9f50c108698030b1da1f1cfc621d2f57d1962309383d9aa44af1a073297f6754cd7dad163556492803afb465a3efcf9f55b29b43862be8baa6d078d41fa4afd3983fde550138619616e86d4803543842b54d3c9488ad414b03a9468d4dab3615a1023e935e6f5615a3dbfbbd772d98b5b4b7acdca48a12f3b32ed84b55da3da82c290158c5e194657e31222d11a171730fe663336a9f8530b1d8aa7042fcba8331987c50d287a1d64ec95c753c15b6539c41f7c57a219a88d0c72ae58171437f247b8c50e7b56f809198e4f100ddf3f1c1c3d9deef1ed10e857232e0f7306c371c5f145d3bef4bc3fc83d3db634b6166ffe13ad183c92c7839af34bfc8022b09884eb4274a1e", 0x37c}, {&(0x7f0000002400)="42aa795fba4ee8e0e05439ee1bfbad0e68d3b69712428a262a41a43096e4e7a580b0528ecea83ab60ab8bbeee8abc4157436a56411e33eb9cd948a", 0x3b}], 0x3) 2018/04/24 03:08:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc3, 0x80003, 0x20000000000, 0x0, 0xfffffffffffffffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000340)) 2018/04/24 03:08:45 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)={[0x38, 0x39, 0x3a, 0x32]}, 0x4) 2018/04/24 03:08:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000bd1000)='ns/uts\x00') syz_open_procfs(0x0, &(0x7f0000d43000)='ns/uts\x00') 2018/04/24 03:08:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r2, r1) writev(r1, &(0x7f0000003600)=[{&(0x7f0000000180)}, {&(0x7f0000002600)="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", 0x37c}, {&(0x7f0000002400)="42aa795fba4ee8e0e05439ee1bfbad0e68d3b69712428a262a41a43096e4e7a580b0528ecea83ab60ab8bbeee8abc4157436a56411e33eb9cd948a", 0x3b}], 0x3) 2018/04/24 03:08:45 executing program 3: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), 0x10) 2018/04/24 03:08:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 2018/04/24 03:08:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa}}}, &(0x7f0000000040)=0x329) 2018/04/24 03:08:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 2018/04/24 03:08:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa}}}, &(0x7f0000000040)=0x329) 2018/04/24 03:08:45 executing program 7: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 2018/04/24 03:08:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000bd1000)='ns/uts\x00') syz_open_procfs(0x0, &(0x7f0000d43000)='ns/uts\x00') 2018/04/24 03:08:46 executing program 3: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), 0x10) 2018/04/24 03:08:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r2, r1) writev(r1, &(0x7f0000003600)=[{&(0x7f0000000180)}, {&(0x7f0000002600)="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", 0x37c}, {&(0x7f0000002400)="42aa795fba4ee8e0e05439ee1bfbad0e68d3b69712428a262a41a43096e4e7a580b0528ecea83ab60ab8bbeee8abc4157436a56411e33eb9cd948a", 0x3b}], 0x3) 2018/04/24 03:08:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 2018/04/24 03:08:46 executing program 6: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa}}}, &(0x7f0000000040)=0x329) 2018/04/24 03:08:46 executing program 7: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 2018/04/24 03:08:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r2, r1) writev(r1, &(0x7f0000003600)=[{&(0x7f0000000180)}, {&(0x7f0000002600)="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", 0x37c}, {&(0x7f0000002400)="42aa795fba4ee8e0e05439ee1bfbad0e68d3b69712428a262a41a43096e4e7a580b0528ecea83ab60ab8bbeee8abc4157436a56411e33eb9cd948a", 0x3b}], 0x3) 2018/04/24 03:08:46 executing program 3: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), 0x10) 2018/04/24 03:08:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000bd1000)='ns/uts\x00') syz_open_procfs(0x0, &(0x7f0000d43000)='ns/uts\x00') 2018/04/24 03:08:46 executing program 6: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa}}}, &(0x7f0000000040)=0x329) 2018/04/24 03:08:46 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 2018/04/24 03:08:46 executing program 4: unshare(0x20000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x800000008000000) 2018/04/24 03:08:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000bd1000)='ns/uts\x00') syz_open_procfs(0x0, &(0x7f0000d43000)='ns/uts\x00') 2018/04/24 03:08:46 executing program 3: unshare(0x2040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), 0x10) 2018/04/24 03:08:46 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000d3ff0a)=""/246, &(0x7f0000bb9ffc)=0xf6) 2018/04/24 03:08:46 executing program 7: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 2018/04/24 03:08:46 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) 2018/04/24 03:08:46 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:46 executing program 4: unshare(0x20000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x800000008000000) 2018/04/24 03:08:47 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:47 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:47 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000d3ff0a)=""/246, &(0x7f0000bb9ffc)=0xf6) 2018/04/24 03:08:47 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:47 executing program 4: unshare(0x20000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x800000008000000) 2018/04/24 03:08:47 executing program 7: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mkdir(&(0x7f0000d81ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 2018/04/24 03:08:47 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', {}, {0xff}}, 0x0, 0x98, 0xe0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) 2018/04/24 03:08:47 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:47 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) 2018/04/24 03:08:47 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:48 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:48 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', {}, {0xff}}, 0x0, 0x98, 0xe0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) 2018/04/24 03:08:48 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:48 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) 2018/04/24 03:08:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c3", 0x1, 0x80d0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/24 03:08:48 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000d3ff0a)=""/246, &(0x7f0000bb9ffc)=0xf6) 2018/04/24 03:08:48 executing program 4: unshare(0x20000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x800000008000000) 2018/04/24 03:08:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000549ffc)=0x9d) ioctl$TCSETSF(r0, 0x5404, &(0x7f000016a000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000581fdc)={0x401}) 2018/04/24 03:08:49 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) 2018/04/24 03:08:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) 2018/04/24 03:08:49 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c3", 0x1, 0x80d0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/24 03:08:49 executing program 6: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000d3ff0a)=""/246, &(0x7f0000bb9ffc)=0xf6) 2018/04/24 03:08:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000549ffc)=0x9d) ioctl$TCSETSF(r0, 0x5404, &(0x7f000016a000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000581fdc)={0x401}) 2018/04/24 03:08:49 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', {}, {0xff}}, 0x0, 0x98, 0xe0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) 2018/04/24 03:08:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) 2018/04/24 03:08:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/190, &(0x7f0000000140)=0xbe) 2018/04/24 03:08:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) 2018/04/24 03:08:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/190, &(0x7f0000000140)=0xbe) 2018/04/24 03:08:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000549ffc)=0x9d) ioctl$TCSETSF(r0, 0x5404, &(0x7f000016a000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000581fdc)={0x401}) 2018/04/24 03:08:49 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c3", 0x1, 0x80d0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/24 03:08:49 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', {}, {0xff}}, 0x0, 0x98, 0xe0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x290) 2018/04/24 03:08:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c3", 0x1, 0x80d0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/24 03:08:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000549ffc)=0x9d) ioctl$TCSETSF(r0, 0x5404, &(0x7f000016a000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000581fdc)={0x401}) 2018/04/24 03:08:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) 2018/04/24 03:08:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/190, &(0x7f0000000140)=0xbe) 2018/04/24 03:08:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000549ffc)=0x9d) ioctl$TCSETSF(r0, 0x5404, &(0x7f000016a000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000581fdc)={0x401}) 2018/04/24 03:08:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000549ffc)=0x9d) ioctl$TCSETSF(r0, 0x5404, &(0x7f000016a000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000581fdc)={0x401}) 2018/04/24 03:08:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7fffffff, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x40000062) 2018/04/24 03:08:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c3", 0x1, 0x80d0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/24 03:08:49 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c3", 0x1, 0x80d0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/24 03:08:49 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) 2018/04/24 03:08:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) 2018/04/24 03:08:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c3", 0x1, 0x80d0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/24 03:08:50 executing program 7: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:50 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000549ffc)=0x9d) ioctl$TCSETSF(r0, 0x5404, &(0x7f000016a000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000581fdc)={0x401}) 2018/04/24 03:08:50 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000003, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x30) 2018/04/24 03:08:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/190, &(0x7f0000000140)=0xbe) 2018/04/24 03:08:50 executing program 3: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 2018/04/24 03:08:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7fffffff, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x40000062) 2018/04/24 03:08:50 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000003, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x30) 2018/04/24 03:08:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7fffffff, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x40000062) 2018/04/24 03:08:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)=""/250) 2018/04/24 03:08:50 executing program 2: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000b55000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 2018/04/24 03:08:50 executing program 3: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 2018/04/24 03:08:50 executing program 6: mkdir(&(0x7f0000001d40)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) 2018/04/24 03:08:50 executing program 2: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000b55000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 2018/04/24 03:08:50 executing program 2: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000b55000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 2018/04/24 03:08:50 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000003, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x30) 2018/04/24 03:08:50 executing program 3: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 2018/04/24 03:08:51 executing program 7: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)=""/250) 2018/04/24 03:08:51 executing program 6: mkdir(&(0x7f0000001d40)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) 2018/04/24 03:08:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7fffffff, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x40000062) 2018/04/24 03:08:51 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:51 executing program 2: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000b55000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 2018/04/24 03:08:51 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005e4ff0)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000928fec)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000003, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time}], 0x30) 2018/04/24 03:08:51 executing program 3: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 2018/04/24 03:08:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)=""/250) 2018/04/24 03:08:51 executing program 1: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:51 executing program 6: mkdir(&(0x7f0000001d40)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) 2018/04/24 03:08:51 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000006c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @multicast2=0xe0000002}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'ifb0\x00'}) 2018/04/24 03:08:51 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x3, 0x4}], 0x2) unshare(0x8000000) 2018/04/24 03:08:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) write$eventfd(r1, &(0x7f00000001c0), 0x8) 2018/04/24 03:08:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)=""/250) 2018/04/24 03:08:51 executing program 6: mkdir(&(0x7f0000001d40)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) 2018/04/24 03:08:52 executing program 7: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:52 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x3, 0x4}], 0x2) unshare(0x8000000) 2018/04/24 03:08:52 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000006c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @multicast2=0xe0000002}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'ifb0\x00'}) 2018/04/24 03:08:52 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x3, 0x4}], 0x2) unshare(0x8000000) 2018/04/24 03:08:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) write$eventfd(r1, &(0x7f00000001c0), 0x8) 2018/04/24 03:08:52 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) write$eventfd(r1, &(0x7f00000001c0), 0x8) 2018/04/24 03:08:52 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:52 executing program 1: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:52 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x3, 0x4}], 0x2) unshare(0x8000000) 2018/04/24 03:08:52 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x3, 0x4}], 0x2) unshare(0x8000000) 2018/04/24 03:08:52 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000006c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @multicast2=0xe0000002}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'ifb0\x00'}) 2018/04/24 03:08:52 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) write$eventfd(r1, &(0x7f00000001c0), 0x8) 2018/04/24 03:08:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) write$eventfd(r1, &(0x7f00000001c0), 0x8) 2018/04/24 03:08:52 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x3, 0x4}], 0x2) unshare(0x8000000) 2018/04/24 03:08:52 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x3, 0x4}], 0x2) unshare(0x8000000) 2018/04/24 03:08:52 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000006c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @multicast2=0xe0000002}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'ifb0\x00'}) 2018/04/24 03:08:53 executing program 7: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:53 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:53 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) write$eventfd(r1, &(0x7f00000001c0), 0x8) 2018/04/24 03:08:53 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) write$eventfd(r1, &(0x7f00000001c0), 0x8) 2018/04/24 03:08:53 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:53 executing program 1: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/24 03:08:53 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0xfffffffffffffeb7) 2018/04/24 03:08:53 executing program 6: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}) 2018/04/24 03:08:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0xfffffffffffffeb7) 2018/04/24 03:08:53 executing program 6: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}) 2018/04/24 03:08:53 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:53 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0xfffffffffffffeb7) 2018/04/24 03:08:53 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0xfffffffffffffeb7) 2018/04/24 03:08:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000200)}}], 0x2, 0x0) 2018/04/24 03:08:54 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:54 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:54 executing program 6: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}) 2018/04/24 03:08:54 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:54 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000148bfa)={@random="57abe2a8e77d", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/24 03:08:54 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x200040) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/04/24 03:08:54 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000148bfa)={@random="57abe2a8e77d", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/24 03:08:54 executing program 6: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}) 2018/04/24 03:08:54 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x200040) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/04/24 03:08:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000200)}}], 0x2, 0x0) 2018/04/24 03:08:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000780), 0x4) 2018/04/24 03:08:54 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x200040) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/04/24 03:08:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000200)}}], 0x2, 0x0) 2018/04/24 03:08:54 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000148bfa)={@random="57abe2a8e77d", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/24 03:08:54 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x10}, 0x2c) unshare(0x20000400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)=""/12}, 0x18) 2018/04/24 03:08:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r1}, 0x8) 2018/04/24 03:08:54 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2276, 0xffffffffffffffff) 2018/04/24 03:08:54 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="93", 0x1, 0x0, &(0x7f0000001240)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x5, 0x2) pwritev(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000380)={0x15, 0x8de8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc74, 0x9, 0x101, 0x0, 0x20, 0x2, 0x4}, 0x1c) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00007f2000), 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)='#', 0x1}], 0x1) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000200)) accept4(r2, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x3, 0x60d, 0x0, 0x0, 0x4}, 0xb) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)}, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980), 0x0, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) 2018/04/24 03:08:54 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000148bfa)={@random="57abe2a8e77d", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/24 03:08:55 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x10}, 0x2c) unshare(0x20000400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)=""/12}, 0x18) 2018/04/24 03:08:55 executing program 7: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000900)=0x80) getpeername(r0, &(0x7f0000000940)=@pppol2tpv3in6, &(0x7f00000009c0)=0x80) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000c3bff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$inet(r1, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) sendto(r1, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000680)="8e39d33116b6310e854a19d2cbbed77890b5ecdf8c306e8940fdfd2e52507b62bdf81f021339ac89293318f74910a023b6909d974a97d82a689f56d3e633bcfe89e4369863ea39cd4852380e065930dbd4752d266b09c8545c09f243cde2c0f779fea0a8c8e609dd28fd4910b7271426622a419c4c58b8ae78756ad4be989925b7cf1b92e0a8bf02f526110b426d7cb5f623d6b1f02b275b1a93129cbaeaf0464fffc3f82d710dc968200d9b030e1fadf57656d72f92715e3c07eafabc93c165eb9faee68fb5f07cefd7ab2f426e1e3248e6a409cb2e9ee5d7a543432b9b64be6e84ba7fe63d9a2dfa24e6a5a861a43f0145", 0xf2}], 0x1) r4 = accept4$inet(r3, &(0x7f0000000340)={0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x3bc000, 0x4) getgid() socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') accept4$unix(r1, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80800) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff1cef4979baa688cc6138b1faf73ff74cbe44ea3105883455c653d1d6c13a8c16e678cfd8ab190291aebcb09edc43d411363c7a2dca0898a7937027060000004567a43109c25a61c8ba2aac98a0120c3142692e90e1d5eb7209361f73fcb2aef849666a34fa7894cbc1f96bfa845e42c2143a747a9c224bb6000000000004f3114c4d7ce0a5ce9866f93637909504d82982a20e93859329e04611708d0f2364a819634d6dfd1ebf22607affff00000000000068cace2e0000000000766004ae39396b5a1fa0a7429053f51d9e5104705428b5e2097163a2f63a787ea9"], 0x1}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)={r1}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @remote}, &(0x7f00000008c0)=0x1c, 0x80000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x1000000000000, @empty, 0x5}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8a00}, 0x81) sendto$inet6(r5, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/24 03:08:55 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x200040) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/04/24 03:08:55 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2276, 0xffffffffffffffff) 2018/04/24 03:08:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000200)}}], 0x2, 0x0) 2018/04/24 03:08:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000780), 0x4) 2018/04/24 03:08:55 executing program 3: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)={[0x33, 0x2f]}, 0x2) 2018/04/24 03:08:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r1}, 0x8) 2018/04/24 03:08:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000780), 0x4) 2018/04/24 03:08:55 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2276, 0xffffffffffffffff) 2018/04/24 03:08:55 executing program 0: unshare(0x40600) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f0000000040)=0x1000000020008004, 0x100000448) 2018/04/24 03:08:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/24 03:08:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r1}, 0x8) 2018/04/24 03:08:55 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x10}, 0x2c) unshare(0x20000400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)=""/12}, 0x18) 2018/04/24 03:08:55 executing program 3: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)={[0x33, 0x2f]}, 0x2) 2018/04/24 03:08:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000780), 0x4) 2018/04/24 03:08:55 executing program 7: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000900)=0x80) getpeername(r0, &(0x7f0000000940)=@pppol2tpv3in6, &(0x7f00000009c0)=0x80) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000c3bff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$inet(r1, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) sendto(r1, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000680)="8e39d33116b6310e854a19d2cbbed77890b5ecdf8c306e8940fdfd2e52507b62bdf81f021339ac89293318f74910a023b6909d974a97d82a689f56d3e633bcfe89e4369863ea39cd4852380e065930dbd4752d266b09c8545c09f243cde2c0f779fea0a8c8e609dd28fd4910b7271426622a419c4c58b8ae78756ad4be989925b7cf1b92e0a8bf02f526110b426d7cb5f623d6b1f02b275b1a93129cbaeaf0464fffc3f82d710dc968200d9b030e1fadf57656d72f92715e3c07eafabc93c165eb9faee68fb5f07cefd7ab2f426e1e3248e6a409cb2e9ee5d7a543432b9b64be6e84ba7fe63d9a2dfa24e6a5a861a43f0145", 0xf2}], 0x1) r4 = accept4$inet(r3, &(0x7f0000000340)={0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x3bc000, 0x4) getgid() socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') accept4$unix(r1, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80800) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff1cef4979baa688cc6138b1faf73ff74cbe44ea3105883455c653d1d6c13a8c16e678cfd8ab190291aebcb09edc43d411363c7a2dca0898a7937027060000004567a43109c25a61c8ba2aac98a0120c3142692e90e1d5eb7209361f73fcb2aef849666a34fa7894cbc1f96bfa845e42c2143a747a9c224bb6000000000004f3114c4d7ce0a5ce9866f93637909504d82982a20e93859329e04611708d0f2364a819634d6dfd1ebf22607affff00000000000068cace2e0000000000766004ae39396b5a1fa0a7429053f51d9e5104705428b5e2097163a2f63a787ea9"], 0x1}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)={r1}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @remote}, &(0x7f00000008c0)=0x1c, 0x80000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x1000000000000, @empty, 0x5}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8a00}, 0x81) sendto$inet6(r5, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/24 03:08:55 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x10}, 0x2c) unshare(0x20000400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)=""/12}, 0x18) 2018/04/24 03:08:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r1}, 0x8) 2018/04/24 03:08:55 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2276, 0xffffffffffffffff) 2018/04/24 03:08:55 executing program 0: unshare(0x40600) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f0000000040)=0x1000000020008004, 0x100000448) 2018/04/24 03:08:55 executing program 3: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)={[0x33, 0x2f]}, 0x2) 2018/04/24 03:08:55 executing program 5: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000900)=0x80) getpeername(r0, &(0x7f0000000940)=@pppol2tpv3in6, &(0x7f00000009c0)=0x80) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000c3bff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$inet(r1, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) sendto(r1, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000680)="8e39d33116b6310e854a19d2cbbed77890b5ecdf8c306e8940fdfd2e52507b62bdf81f021339ac89293318f74910a023b6909d974a97d82a689f56d3e633bcfe89e4369863ea39cd4852380e065930dbd4752d266b09c8545c09f243cde2c0f779fea0a8c8e609dd28fd4910b7271426622a419c4c58b8ae78756ad4be989925b7cf1b92e0a8bf02f526110b426d7cb5f623d6b1f02b275b1a93129cbaeaf0464fffc3f82d710dc968200d9b030e1fadf57656d72f92715e3c07eafabc93c165eb9faee68fb5f07cefd7ab2f426e1e3248e6a409cb2e9ee5d7a543432b9b64be6e84ba7fe63d9a2dfa24e6a5a861a43f0145", 0xf2}], 0x1) r4 = accept4$inet(r3, &(0x7f0000000340)={0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x3bc000, 0x4) getgid() socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') accept4$unix(r1, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80800) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff1cef4979baa688cc6138b1faf73ff74cbe44ea3105883455c653d1d6c13a8c16e678cfd8ab190291aebcb09edc43d411363c7a2dca0898a7937027060000004567a43109c25a61c8ba2aac98a0120c3142692e90e1d5eb7209361f73fcb2aef849666a34fa7894cbc1f96bfa845e42c2143a747a9c224bb6000000000004f3114c4d7ce0a5ce9866f93637909504d82982a20e93859329e04611708d0f2364a819634d6dfd1ebf22607affff00000000000068cace2e0000000000766004ae39396b5a1fa0a7429053f51d9e5104705428b5e2097163a2f63a787ea9"], 0x1}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)={r1}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @remote}, &(0x7f00000008c0)=0x1c, 0x80000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x1000000000000, @empty, 0x5}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8a00}, 0x81) sendto$inet6(r5, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/24 03:08:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000c6cff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000004000)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 2018/04/24 03:08:55 executing program 4: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='&', 0x1, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/04/24 03:08:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x64e, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/24 03:08:55 executing program 7: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000900)=0x80) getpeername(r0, &(0x7f0000000940)=@pppol2tpv3in6, &(0x7f00000009c0)=0x80) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000c3bff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$inet(r1, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) sendto(r1, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000680)="8e39d33116b6310e854a19d2cbbed77890b5ecdf8c306e8940fdfd2e52507b62bdf81f021339ac89293318f74910a023b6909d974a97d82a689f56d3e633bcfe89e4369863ea39cd4852380e065930dbd4752d266b09c8545c09f243cde2c0f779fea0a8c8e609dd28fd4910b7271426622a419c4c58b8ae78756ad4be989925b7cf1b92e0a8bf02f526110b426d7cb5f623d6b1f02b275b1a93129cbaeaf0464fffc3f82d710dc968200d9b030e1fadf57656d72f92715e3c07eafabc93c165eb9faee68fb5f07cefd7ab2f426e1e3248e6a409cb2e9ee5d7a543432b9b64be6e84ba7fe63d9a2dfa24e6a5a861a43f0145", 0xf2}], 0x1) r4 = accept4$inet(r3, &(0x7f0000000340)={0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x3bc000, 0x4) getgid() socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') accept4$unix(r1, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80800) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff1cef4979baa688cc6138b1faf73ff74cbe44ea3105883455c653d1d6c13a8c16e678cfd8ab190291aebcb09edc43d411363c7a2dca0898a7937027060000004567a43109c25a61c8ba2aac98a0120c3142692e90e1d5eb7209361f73fcb2aef849666a34fa7894cbc1f96bfa845e42c2143a747a9c224bb6000000000004f3114c4d7ce0a5ce9866f93637909504d82982a20e93859329e04611708d0f2364a819634d6dfd1ebf22607affff00000000000068cace2e0000000000766004ae39396b5a1fa0a7429053f51d9e5104705428b5e2097163a2f63a787ea9"], 0x1}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)={r1}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @remote}, &(0x7f00000008c0)=0x1c, 0x80000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x1000000000000, @empty, 0x5}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8a00}, 0x81) sendto$inet6(r5, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/24 03:08:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/24 03:08:56 executing program 0: unshare(0x40600) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f0000000040)=0x1000000020008004, 0x100000448) 2018/04/24 03:08:56 executing program 4: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='&', 0x1, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/04/24 03:08:56 executing program 5: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000900)=0x80) getpeername(r0, &(0x7f0000000940)=@pppol2tpv3in6, &(0x7f00000009c0)=0x80) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000c3bff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$inet(r1, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) sendto(r1, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000680)="8e39d33116b6310e854a19d2cbbed77890b5ecdf8c306e8940fdfd2e52507b62bdf81f021339ac89293318f74910a023b6909d974a97d82a689f56d3e633bcfe89e4369863ea39cd4852380e065930dbd4752d266b09c8545c09f243cde2c0f779fea0a8c8e609dd28fd4910b7271426622a419c4c58b8ae78756ad4be989925b7cf1b92e0a8bf02f526110b426d7cb5f623d6b1f02b275b1a93129cbaeaf0464fffc3f82d710dc968200d9b030e1fadf57656d72f92715e3c07eafabc93c165eb9faee68fb5f07cefd7ab2f426e1e3248e6a409cb2e9ee5d7a543432b9b64be6e84ba7fe63d9a2dfa24e6a5a861a43f0145", 0xf2}], 0x1) r4 = accept4$inet(r3, &(0x7f0000000340)={0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x3bc000, 0x4) getgid() socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') accept4$unix(r1, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80800) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff1cef4979baa688cc6138b1faf73ff74cbe44ea3105883455c653d1d6c13a8c16e678cfd8ab190291aebcb09edc43d411363c7a2dca0898a7937027060000004567a43109c25a61c8ba2aac98a0120c3142692e90e1d5eb7209361f73fcb2aef849666a34fa7894cbc1f96bfa845e42c2143a747a9c224bb6000000000004f3114c4d7ce0a5ce9866f93637909504d82982a20e93859329e04611708d0f2364a819634d6dfd1ebf22607affff00000000000068cace2e0000000000766004ae39396b5a1fa0a7429053f51d9e5104705428b5e2097163a2f63a787ea9"], 0x1}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)={r1}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @remote}, &(0x7f00000008c0)=0x1c, 0x80000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x1000000000000, @empty, 0x5}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8a00}, 0x81) sendto$inet6(r5, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/24 03:08:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x64e, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/24 03:08:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000c6cff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000004000)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 2018/04/24 03:08:56 executing program 7: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000900)=0x80) getpeername(r0, &(0x7f0000000940)=@pppol2tpv3in6, &(0x7f00000009c0)=0x80) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000c3bff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$inet(r1, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) sendto(r1, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000680)="8e39d33116b6310e854a19d2cbbed77890b5ecdf8c306e8940fdfd2e52507b62bdf81f021339ac89293318f74910a023b6909d974a97d82a689f56d3e633bcfe89e4369863ea39cd4852380e065930dbd4752d266b09c8545c09f243cde2c0f779fea0a8c8e609dd28fd4910b7271426622a419c4c58b8ae78756ad4be989925b7cf1b92e0a8bf02f526110b426d7cb5f623d6b1f02b275b1a93129cbaeaf0464fffc3f82d710dc968200d9b030e1fadf57656d72f92715e3c07eafabc93c165eb9faee68fb5f07cefd7ab2f426e1e3248e6a409cb2e9ee5d7a543432b9b64be6e84ba7fe63d9a2dfa24e6a5a861a43f0145", 0xf2}], 0x1) r4 = accept4$inet(r3, &(0x7f0000000340)={0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x3bc000, 0x4) getgid() socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') accept4$unix(r1, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80800) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff1cef4979baa688cc6138b1faf73ff74cbe44ea3105883455c653d1d6c13a8c16e678cfd8ab190291aebcb09edc43d411363c7a2dca0898a7937027060000004567a43109c25a61c8ba2aac98a0120c3142692e90e1d5eb7209361f73fcb2aef849666a34fa7894cbc1f96bfa845e42c2143a747a9c224bb6000000000004f3114c4d7ce0a5ce9866f93637909504d82982a20e93859329e04611708d0f2364a819634d6dfd1ebf22607affff00000000000068cace2e0000000000766004ae39396b5a1fa0a7429053f51d9e5104705428b5e2097163a2f63a787ea9"], 0x1}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)={r1}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @remote}, &(0x7f00000008c0)=0x1c, 0x80000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x1000000000000, @empty, 0x5}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8a00}, 0x81) sendto$inet6(r5, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/24 03:08:56 executing program 3: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)={[0x33, 0x2f]}, 0x2) 2018/04/24 03:08:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000c6cff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000004000)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 2018/04/24 03:08:56 executing program 0: unshare(0x40600) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f0000000040)=0x1000000020008004, 0x100000448) 2018/04/24 03:08:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x64e, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/24 03:08:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/24 03:08:56 executing program 4: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='&', 0x1, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/04/24 03:08:56 executing program 5: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000900)=0x80) getpeername(r0, &(0x7f0000000940)=@pppol2tpv3in6, &(0x7f00000009c0)=0x80) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000c3bff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$inet(r1, &(0x7f0000000780)={0x0, 0x0, @multicast1}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x1000, 0x4f42}, {0x80000006}]}, 0x10) sendto(r1, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000680)="8e39d33116b6310e854a19d2cbbed77890b5ecdf8c306e8940fdfd2e52507b62bdf81f021339ac89293318f74910a023b6909d974a97d82a689f56d3e633bcfe89e4369863ea39cd4852380e065930dbd4752d266b09c8545c09f243cde2c0f779fea0a8c8e609dd28fd4910b7271426622a419c4c58b8ae78756ad4be989925b7cf1b92e0a8bf02f526110b426d7cb5f623d6b1f02b275b1a93129cbaeaf0464fffc3f82d710dc968200d9b030e1fadf57656d72f92715e3c07eafabc93c165eb9faee68fb5f07cefd7ab2f426e1e3248e6a409cb2e9ee5d7a543432b9b64be6e84ba7fe63d9a2dfa24e6a5a861a43f0145", 0xf2}], 0x1) r4 = accept4$inet(r3, &(0x7f0000000340)={0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x3bc000, 0x4) getgid() socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') accept4$unix(r1, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80800) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff1cef4979baa688cc6138b1faf73ff74cbe44ea3105883455c653d1d6c13a8c16e678cfd8ab190291aebcb09edc43d411363c7a2dca0898a7937027060000004567a43109c25a61c8ba2aac98a0120c3142692e90e1d5eb7209361f73fcb2aef849666a34fa7894cbc1f96bfa845e42c2143a747a9c224bb6000000000004f3114c4d7ce0a5ce9866f93637909504d82982a20e93859329e04611708d0f2364a819634d6dfd1ebf22607affff00000000000068cace2e0000000000766004ae39396b5a1fa0a7429053f51d9e5104705428b5e2097163a2f63a787ea9"], 0x1}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000440)={r1}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, @remote}, &(0x7f00000008c0)=0x1c, 0x80000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x1000000000000, @empty, 0x5}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r6, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x10}, 0x1, 0x0, 0x0, 0x8a00}, 0x81) sendto$inet6(r5, &(0x7f0000000000)="1f1bc61dd4cc70fc5622ce596c714aa0a6c120ca3e99307155a2df13bc06647953877022fd506aa4f7532974c02da3b151ae72505e918a33ed60e3dff0f993e6ed7403df67cd85677e72e36e680ecd699493bdea20af4a1adec9ba09cf650d3e071a11157b472e6e7a554bdebc30e5b32ea723698337903769ce391f81f683a11a168d3b4b0df984aa8a3dd124c3d14759b1bbaef26559274feb52d9b1afe9ed9bc11cec3624d2bb71031cee09f4426069fc18c73cdf6ca87a78f5bd37344d9231860b9db4ec65b70ca19eb5c2938a7ecd3179ab3d2a09eb7843a9ffb55f00adfb9b5cd082a62c4521e241da630dfe59445b8c64643588", 0xf7, 0x4000010, 0x0, 0x0) 2018/04/24 03:08:56 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x64e, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/24 03:08:56 executing program 0: mkdir(&(0x7f000000e000)='./control\x00', 0x0) setxattr(&(0x7f0000000040)='./control\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000140)="02000000", 0x4, 0x0) 2018/04/24 03:08:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/24 03:08:56 executing program 4: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='&', 0x1, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 2018/04/24 03:08:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x64e, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/24 03:08:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000c6cff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000004000)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 2018/04/24 03:08:56 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x64e, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/24 03:08:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) 2018/04/24 03:08:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/24 03:08:56 executing program 0: mkdir(&(0x7f000000e000)='./control\x00', 0x0) setxattr(&(0x7f0000000040)='./control\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000140)="02000000", 0x4, 0x0) 2018/04/24 03:08:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000240)=0x16, 0xfffffffffffffed8) rmdir(&(0x7f0000000080)='./file0\x00') getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000340)={0x32, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25, 0x8, 0x4d}, 0x2c) sendmsg(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)}], 0x1, &(0x7f0000001d80)=ANY=[], 0x0, 0x4048000}, 0x40) 2018/04/24 03:08:56 executing program 4: r0 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 2018/04/24 03:08:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) 2018/04/24 03:08:56 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x64e, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/24 03:08:56 executing program 0: mkdir(&(0x7f000000e000)='./control\x00', 0x0) setxattr(&(0x7f0000000040)='./control\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000140)="02000000", 0x4, 0x0) 2018/04/24 03:08:57 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000480)={@hci={0x1f, 0x0, 0x3}, {&(0x7f0000000340)=""/193, 0xc1}, &(0x7f0000000440)}, 0xa0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000002480)}}], 0x2, 0x0) 2018/04/24 03:08:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/24 03:08:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/24 03:08:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000240)=0x16, 0xfffffffffffffed8) rmdir(&(0x7f0000000080)='./file0\x00') getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000340)={0x32, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25, 0x8, 0x4d}, 0x2c) sendmsg(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)}], 0x1, &(0x7f0000001d80)=ANY=[], 0x0, 0x4048000}, 0x40) 2018/04/24 03:08:57 executing program 0: mkdir(&(0x7f000000e000)='./control\x00', 0x0) setxattr(&(0x7f0000000040)='./control\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000140)="02000000", 0x4, 0x0) 2018/04/24 03:08:57 executing program 7: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f0000000180), 0x71, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000023c0)) 2018/04/24 03:08:57 executing program 4: r0 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 2018/04/24 03:08:57 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000480)={@hci={0x1f, 0x0, 0x3}, {&(0x7f0000000340)=""/193, 0xc1}, &(0x7f0000000440)}, 0xa0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000002480)}}], 0x2, 0x0) 2018/04/24 03:08:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) 2018/04/24 03:08:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000a1fe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0xff}, 0x20) 2018/04/24 03:08:57 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f0000fcb000)=0x4) 2018/04/24 03:08:57 executing program 4: r0 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 2018/04/24 03:08:57 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000480)={@hci={0x1f, 0x0, 0x3}, {&(0x7f0000000340)=""/193, 0xc1}, &(0x7f0000000440)}, 0xa0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000002480)}}], 0x2, 0x0) 2018/04/24 03:08:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000240)=0x16, 0xfffffffffffffed8) rmdir(&(0x7f0000000080)='./file0\x00') getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000340)={0x32, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25, 0x8, 0x4d}, 0x2c) sendmsg(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)}], 0x1, &(0x7f0000001d80)=ANY=[], 0x0, 0x4048000}, 0x40) 2018/04/24 03:08:57 executing program 7: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f0000000180), 0x71, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000023c0)) 2018/04/24 03:08:57 executing program 5: unshare(0x20000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) 2018/04/24 03:08:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "68f569dd88c12d5c"}, 0x10}, 0x1}, 0x0) 2018/04/24 03:08:57 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f0000fcb000)=0x4) 2018/04/24 03:08:57 executing program 4: r0 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 2018/04/24 03:08:57 executing program 6: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000480)={@hci={0x1f, 0x0, 0x3}, {&(0x7f0000000340)=""/193, 0xc1}, &(0x7f0000000440)}, 0xa0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000002480)}}], 0x2, 0x0) 2018/04/24 03:08:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f00003f7ff7)='/dev/sg#\x00', 0x0, 0x802) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000eeafd7), 0x4e) 2018/04/24 03:08:57 executing program 5: unshare(0x20000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) 2018/04/24 03:08:57 executing program 7: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f0000000180), 0x71, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000023c0)) 2018/04/24 03:08:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000240)=0x16, 0xfffffffffffffed8) rmdir(&(0x7f0000000080)='./file0\x00') getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000340)={0x32, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25, 0x8, 0x4d}, 0x2c) sendmsg(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)}], 0x1, &(0x7f0000001d80)=ANY=[], 0x0, 0x4048000}, 0x40) 2018/04/24 03:08:57 executing program 4: r0 = memfd_create(&(0x7f0000000000)='securitysecurityuser.\x00', 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r0}) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/211, 0xd3, 0x2, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0x6, 0xe3, 0x9, 0x1}) close(r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000200)=""/155) 2018/04/24 03:08:58 executing program 4: r0 = memfd_create(&(0x7f0000000000)='securitysecurityuser.\x00', 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r0}) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/211, 0xd3, 0x2, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0x6, 0xe3, 0x9, 0x1}) close(r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000200)=""/155) 2018/04/24 03:08:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "68f569dd88c12d5c"}, 0x10}, 0x1}, 0x0) 2018/04/24 03:08:58 executing program 5: unshare(0x20000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) 2018/04/24 03:08:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f00003f7ff7)='/dev/sg#\x00', 0x0, 0x802) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000eeafd7), 0x4e) 2018/04/24 03:08:58 executing program 7: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f0000000180), 0x71, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000023c0)) 2018/04/24 03:08:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:08:58 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f0000fcb000)=0x4) 2018/04/24 03:08:58 executing program 6: unshare(0x40600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000200)=""/189, &(0x7f00000002c0)=0x30e) 2018/04/24 03:08:59 executing program 5: unshare(0x20000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) 2018/04/24 03:08:59 executing program 0: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f0000fcb000)=0x4) 2018/04/24 03:08:59 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000040)="b63db85e178d00000001b29f00000000ffffffffedbc7018cebcb997ae21914d872c678ce22c9b161a00", 0x2a) 2018/04/24 03:08:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f00003f7ff7)='/dev/sg#\x00', 0x0, 0x802) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000eeafd7), 0x4e) 2018/04/24 03:08:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "68f569dd88c12d5c"}, 0x10}, 0x1}, 0x0) 2018/04/24 03:08:59 executing program 6: unshare(0x40600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000200)=""/189, &(0x7f00000002c0)=0x30e) 2018/04/24 03:08:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000800)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}, 0x1}, 0x0) 2018/04/24 03:08:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x74, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff}, [@srcaddr={0x14, 0xd, @in6}, @mark={0xc, 0x15}, @user_kmaddress={0x2c, 0x13, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@local={0xfe, 0x80, [], 0xaa}}}]}, 0x74}, 0x1}, 0x0) semget(0x2, 0x0, 0x0) 2018/04/24 03:08:59 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000040)="b63db85e178d00000001b29f00000000ffffffffedbc7018cebcb997ae21914d872c678ce22c9b161a00", 0x2a) 2018/04/24 03:08:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "68f569dd88c12d5c"}, 0x10}, 0x1}, 0x0) 2018/04/24 03:08:59 executing program 6: unshare(0x40600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000200)=""/189, &(0x7f00000002c0)=0x30e) 2018/04/24 03:08:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000800)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}, 0x1}, 0x0) 2018/04/24 03:08:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x74, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff}, [@srcaddr={0x14, 0xd, @in6}, @mark={0xc, 0x15}, @user_kmaddress={0x2c, 0x13, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@local={0xfe, 0x80, [], 0xaa}}}]}, 0x74}, 0x1}, 0x0) semget(0x2, 0x0, 0x0) 2018/04/24 03:08:59 executing program 4: r0 = memfd_create(&(0x7f0000000000)='securitysecurityuser.\x00', 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r0}) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/211, 0xd3, 0x2, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0x6, 0xe3, 0x9, 0x1}) close(r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000200)=""/155) 2018/04/24 03:08:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:08:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f00003f7ff7)='/dev/sg#\x00', 0x0, 0x802) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000eeafd7), 0x4e) 2018/04/24 03:08:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x74, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff}, [@srcaddr={0x14, 0xd, @in6}, @mark={0xc, 0x15}, @user_kmaddress={0x2c, 0x13, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@local={0xfe, 0x80, [], 0xaa}}}]}, 0x74}, 0x1}, 0x0) semget(0x2, 0x0, 0x0) 2018/04/24 03:08:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000800)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}, 0x1}, 0x0) 2018/04/24 03:08:59 executing program 6: unshare(0x40600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000200)=""/189, &(0x7f00000002c0)=0x30e) 2018/04/24 03:08:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:08:59 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000040)="b63db85e178d00000001b29f00000000ffffffffedbc7018cebcb997ae21914d872c678ce22c9b161a00", 0x2a) 2018/04/24 03:08:59 executing program 3: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/24 03:09:00 executing program 4: r0 = memfd_create(&(0x7f0000000000)='securitysecurityuser.\x00', 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r0}) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) recvfrom$ipx(r0, &(0x7f0000000100)=""/211, 0xd3, 0x2, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0x6, 0xe3, 0x9, 0x1}) close(r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000200)=""/155) 2018/04/24 03:09:00 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000040)="b63db85e178d00000001b29f00000000ffffffffedbc7018cebcb997ae21914d872c678ce22c9b161a00", 0x2a) 2018/04/24 03:09:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x74, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff}, [@srcaddr={0x14, 0xd, @in6}, @mark={0xc, 0x15}, @user_kmaddress={0x2c, 0x13, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@local={0xfe, 0x80, [], 0xaa}}}]}, 0x74}, 0x1}, 0x0) semget(0x2, 0x0, 0x0) 2018/04/24 03:09:00 executing program 3: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/24 03:09:00 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000800)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}, 0x1}, 0x0) 2018/04/24 03:09:00 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:09:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:09:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 2018/04/24 03:09:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000686000)=@file={0x1, './file0\x00'}, 0xa) r1 = dup2(r0, r0) prlimit64(0x0, 0x7, &(0x7f0000287000), &(0x7f0000000000)) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000a84ffc)) 2018/04/24 03:09:00 executing program 3: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/24 03:09:00 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000f47fb0)=[{&(0x7f0000061000)=""/212, 0xd4}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x20020000}], 0x1}}], 0x48}, 0x0) 2018/04/24 03:09:00 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/04/24 03:09:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 2018/04/24 03:09:01 executing program 3: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/24 03:09:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 2018/04/24 03:09:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000686000)=@file={0x1, './file0\x00'}, 0xa) r1 = dup2(r0, r0) prlimit64(0x0, 0x7, &(0x7f0000287000), &(0x7f0000000000)) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000a84ffc)) 2018/04/24 03:09:01 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000f47fb0)=[{&(0x7f0000061000)=""/212, 0xd4}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x20020000}], 0x1}}], 0x48}, 0x0) 2018/04/24 03:09:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x200000000d3, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/04/24 03:09:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/04/24 03:09:01 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x3f0000000003, &(0x7f0000000100), 0x0) getrandom(&(0x7f0000000200)=""/218, 0xda, 0x0) 2018/04/24 03:09:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:09:01 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) [ 383.811925] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 2018/04/24 03:09:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x200000000d3, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/04/24 03:09:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 2018/04/24 03:09:01 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000f47fb0)=[{&(0x7f0000061000)=""/212, 0xd4}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x20020000}], 0x1}}], 0x48}, 0x0) [ 383.863710] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 2018/04/24 03:09:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/04/24 03:09:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000686000)=@file={0x1, './file0\x00'}, 0xa) r1 = dup2(r0, r0) prlimit64(0x0, 0x7, &(0x7f0000287000), &(0x7f0000000000)) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000a84ffc)) 2018/04/24 03:09:02 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x3f0000000003, &(0x7f0000000100), 0x0) getrandom(&(0x7f0000000200)=""/218, 0xda, 0x0) 2018/04/24 03:09:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x200000000d3, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/04/24 03:09:02 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000b000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000f47fb0)=[{&(0x7f0000061000)=""/212, 0xd4}], 0x1, &(0x7f000000f000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001ef90)=[{&(0x7f000001f000)=""/4096, 0x20020000}], 0x1}}], 0x48}, 0x0) 2018/04/24 03:09:02 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x3f0000000003, &(0x7f0000000100), 0x0) getrandom(&(0x7f0000000200)=""/218, 0xda, 0x0) [ 384.109129] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 2018/04/24 03:09:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000686000)=@file={0x1, './file0\x00'}, 0xa) r1 = dup2(r0, r0) prlimit64(0x0, 0x7, &(0x7f0000287000), &(0x7f0000000000)) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000a84ffc)) [ 384.186193] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 2018/04/24 03:09:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/04/24 03:09:02 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x3f0000000003, &(0x7f0000000100), 0x0) getrandom(&(0x7f0000000200)=""/218, 0xda, 0x0) [ 384.355190] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 2018/04/24 03:09:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x200000000d3, &(0x7f0000790ff0)=""/16, &(0x7f00004d1000)=0x10) 2018/04/24 03:09:02 executing program 7: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x10000000002717, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/24 03:09:02 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x3f0000000003, &(0x7f0000000100), 0x0) getrandom(&(0x7f0000000200)=""/218, 0xda, 0x0) 2018/04/24 03:09:02 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/24 03:09:02 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x3f0000000003, &(0x7f0000000100), 0x0) getrandom(&(0x7f0000000200)=""/218, 0xda, 0x0) 2018/04/24 03:09:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000000d000)=[@in={0x2}], 0x1) 2018/04/24 03:09:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/24 03:09:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f000078dffc), 0x4) [ 384.693327] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 384.706589] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 2018/04/24 03:09:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/24 03:09:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000000d000)=[@in={0x2}], 0x1) 2018/04/24 03:09:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/04/24 03:09:02 executing program 7: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x10000000002717, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/24 03:09:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:09:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f000078dffc), 0x4) 2018/04/24 03:09:02 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x3f0000000003, &(0x7f0000000100), 0x0) getrandom(&(0x7f0000000200)=""/218, 0xda, 0x0) 2018/04/24 03:09:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/24 03:09:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000000d000)=[@in={0x2}], 0x1) [ 385.019390] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 2018/04/24 03:09:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/04/24 03:09:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:09:03 executing program 7: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x10000000002717, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/24 03:09:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f000078dffc), 0x4) 2018/04/24 03:09:03 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/24 03:09:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/24 03:09:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000000d000)=[@in={0x2}], 0x1) 2018/04/24 03:09:03 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/24 03:09:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:09:03 executing program 7: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x10000000002717, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/24 03:09:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/04/24 03:09:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 2018/04/24 03:09:03 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000000)="2a8e339c", 0x4) 2018/04/24 03:09:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f000078dffc), 0x4) 2018/04/24 03:09:03 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/24 03:09:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/04/24 03:09:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 2018/04/24 03:09:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:09:03 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000000)="2a8e339c", 0x4) 2018/04/24 03:09:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000240)=""/158, 0x9e}], 0x2, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/04/24 03:09:03 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/24 03:09:03 executing program 7: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}}], 0x18) 2018/04/24 03:09:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:03 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000000)="2a8e339c", 0x4) 2018/04/24 03:09:03 executing program 7: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}}], 0x18) 2018/04/24 03:09:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 2018/04/24 03:09:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000002c000), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="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", 0x585}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/04/24 03:09:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000240)=""/158, 0x9e}], 0x2, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/04/24 03:09:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:04 executing program 5: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/24 03:09:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 2018/04/24 03:09:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000240)=""/158, 0x9e}], 0x2, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/04/24 03:09:04 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000000)="2a8e339c", 0x4) 2018/04/24 03:09:04 executing program 7: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}}], 0x18) 2018/04/24 03:09:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000002c000), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="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", 0x585}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/04/24 03:09:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:04 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/24 03:09:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000002c000), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5fac874367a8690d09d6e041378bd424eabe8248652c3f75a849ff89da7b6be87fb3fe6ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d5e6146f14a45afe6ed538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8a18d33cd91ed4dcdf6f1e1d93d3ecfc1a8b0993ec8e441321a107e0f8e14b4eb135041eab6278b1557d13780f1b4f520cf0d5948d86842ea547824bdcc37a5383b3e58918b0a6ddaa38f9358ba907629bec4ec41a3c685adca897d41b0a847b3b20100daa73d01dd2cca16cad83af5bbae0e0b107de49a9222aef89cc4a6efde35f381433151afea24aa88bb44be666a996bb45fd37e", 0x585}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/04/24 03:09:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000240)=""/158, 0x9e}], 0x2, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2041, 0x0) 2018/04/24 03:09:04 executing program 7: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}}], 0x18) 2018/04/24 03:09:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000002c000), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="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", 0x585}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/04/24 03:09:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000002c000), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="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", 0x585}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/04/24 03:09:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000002c000), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="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", 0x585}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/04/24 03:09:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) shutdown(r0, 0xfffffffffffffffe) 2018/04/24 03:09:05 executing program 1: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000d66ff8)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/04/24 03:09:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000002c000), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001140)="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", 0x585}], 0x1, &(0x7f0000003b40)}, 0x0) 2018/04/24 03:09:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "8e42d6", 0x8, 0x21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffff9c}) 2018/04/24 03:09:05 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) capset(&(0x7f0000000000), &(0x7f0000702000)) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 387.100288] dccp_invalid_packet: pskb_may_pull failed [ 387.149589] dccp_invalid_packet: pskb_may_pull failed 2018/04/24 03:09:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) shutdown(r0, 0xfffffffffffffffe) 2018/04/24 03:09:05 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000040)) 2018/04/24 03:09:05 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 2018/04/24 03:09:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "8e42d6", 0x8, 0x21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffff9c}) 2018/04/24 03:09:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="ab06fc681c85a5f49d449c43e9bbe5cb740939e9b641db600fd9738e7ffcfe", 0x1f, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x20) 2018/04/24 03:09:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) shutdown(r0, 0xfffffffffffffffe) 2018/04/24 03:09:05 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) capset(&(0x7f0000000000), &(0x7f0000702000)) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/04/24 03:09:05 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 2018/04/24 03:09:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "8e42d6", 0x8, 0x21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffff9c}) 2018/04/24 03:09:05 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write(r1, &(0x7f0000000180), 0xff4d) 2018/04/24 03:09:05 executing program 0: r0 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) 2018/04/24 03:09:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) shutdown(r0, 0xfffffffffffffffe) 2018/04/24 03:09:05 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000040)) 2018/04/24 03:09:05 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 2018/04/24 03:09:05 executing program 1: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000d66ff8)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/04/24 03:09:05 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) capset(&(0x7f0000000000), &(0x7f0000702000)) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/04/24 03:09:06 executing program 7: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000d66ff8)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/04/24 03:09:06 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 2018/04/24 03:09:06 executing program 0: r0 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) 2018/04/24 03:09:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "8e42d6", 0x8, 0x21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffff9c}) 2018/04/24 03:09:06 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000040)) 2018/04/24 03:09:06 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write(r1, &(0x7f0000000180), 0xff4d) 2018/04/24 03:09:07 executing program 7: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000d66ff8)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/04/24 03:09:07 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) capset(&(0x7f0000000000), &(0x7f0000702000)) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/04/24 03:09:07 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000040)) 2018/04/24 03:09:07 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write(r1, &(0x7f0000000180), 0xff4d) 2018/04/24 03:09:07 executing program 1: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000d66ff8)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/04/24 03:09:07 executing program 0: r0 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) 2018/04/24 03:09:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000ce6fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/04/24 03:09:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000020000000000000001008e15e7af00", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000002880)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/24 03:09:07 executing program 0: r0 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) 2018/04/24 03:09:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000ce6fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/04/24 03:09:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001262, &(0x7f0000000000)) 2018/04/24 03:09:07 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write(r1, &(0x7f0000000180), 0xff4d) 2018/04/24 03:09:07 executing program 6: unshare(0x40600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa2d}) 2018/04/24 03:09:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x44}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/24 03:09:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000ce6fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/04/24 03:09:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001262, &(0x7f0000000000)) 2018/04/24 03:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x44}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/24 03:09:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001262, &(0x7f0000000000)) 2018/04/24 03:09:08 executing program 4: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:08 executing program 1: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000d66ff8)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/04/24 03:09:08 executing program 7: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000d66ff8)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/04/24 03:09:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') close(r0) 2018/04/24 03:09:08 executing program 6: unshare(0x40600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa2d}) 2018/04/24 03:09:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000ce6fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/04/24 03:09:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') close(r0) 2018/04/24 03:09:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001262, &(0x7f0000000000)) 2018/04/24 03:09:08 executing program 6: unshare(0x40600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa2d}) 2018/04/24 03:09:08 executing program 3: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x44}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/24 03:09:08 executing program 4: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') close(r0) 2018/04/24 03:09:08 executing program 5: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:08 executing program 6: unshare(0x40600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa2d}) 2018/04/24 03:09:09 executing program 4: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x44}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/24 03:09:09 executing program 3: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') close(r0) 2018/04/24 03:09:09 executing program 5: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:09 executing program 6: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 7: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:09 executing program 6: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x2000000000023, &(0x7f0000acc000)={@multicast2=0xe0000002, @broadcast=0xffffffff, r1}, 0xc) 2018/04/24 03:09:09 executing program 5: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:09 executing program 7: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 3: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 4: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x3f, 0xffffffff00000001}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/04/24 03:09:09 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:09 executing program 6: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x2000000000023, &(0x7f0000acc000)={@multicast2=0xe0000002, @broadcast=0xffffffff, r1}, 0xc) 2018/04/24 03:09:09 executing program 7: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 3: pipe(&(0x7f0000160ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) fcntl$setpipe(r0, 0x407, 0x0) tee(r1, r0, 0x7, 0x0) 2018/04/24 03:09:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x3f, 0xffffffff00000001}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/04/24 03:09:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000200)='\x00\x00', 0x2, r2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x4}, 0x68) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/04/24 03:09:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) 2018/04/24 03:09:09 executing program 6: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/04/24 03:09:09 executing program 1: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) ioctl$int_in(r0, 0x5452, &(0x7f0000a1aff8)=0x298) r2 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) dup2(r2, r1) 2018/04/24 03:09:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x2000000000023, &(0x7f0000acc000)={@multicast2=0xe0000002, @broadcast=0xffffffff, r1}, 0xc) 2018/04/24 03:09:09 executing program 7: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x1018, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/04/24 03:09:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) 2018/04/24 03:09:09 executing program 6: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/04/24 03:09:09 executing program 7: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x1018, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/04/24 03:09:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000200)='\x00\x00', 0x2, r2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x4}, 0x68) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/04/24 03:09:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x80000002, 0x1f5) 2018/04/24 03:09:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x3f, 0xffffffff00000001}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/04/24 03:09:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x2000000000023, &(0x7f0000acc000)={@multicast2=0xe0000002, @broadcast=0xffffffff, r1}, 0xc) 2018/04/24 03:09:09 executing program 1: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000400)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@in6={0xa, 0x4e20, 0x2, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000380), 0x3c5}, 0x0) 2018/04/24 03:09:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) 2018/04/24 03:09:10 executing program 6: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/04/24 03:09:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x80000002, 0x1f5) 2018/04/24 03:09:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000200)='\x00\x00', 0x2, r2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x4}, 0x68) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/04/24 03:09:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x3f, 0xffffffff00000001}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/04/24 03:09:10 executing program 7: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x1018, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/04/24 03:09:10 executing program 1: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000400)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@in6={0xa, 0x4e20, 0x2, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000380), 0x3c5}, 0x0) 2018/04/24 03:09:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) 2018/04/24 03:09:10 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x0) 2018/04/24 03:09:10 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/04/24 03:09:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x80000002, 0x1f5) 2018/04/24 03:09:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000012000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a0eff0)={0x2, &(0x7f0000000040)=[{0x48, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200)}, 0x0) 2018/04/24 03:09:10 executing program 1: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000400)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@in6={0xa, 0x4e20, 0x2, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000380), 0x3c5}, 0x0) 2018/04/24 03:09:10 executing program 7: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0xf, 0x0, 0x1018, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/04/24 03:09:10 executing program 6: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/196, 0x800}) 2018/04/24 03:09:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000200)='\x00\x00', 0x2, r2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x4}, 0x68) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'poly1305\x00'}}) 2018/04/24 03:09:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000000)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffff}, 0x2}}, 0x20) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000002c40)={@empty, @loopback}, &(0x7f0000002c80)=0xc) write$rdma_cm(r0, &(0x7f0000000180)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 2018/04/24 03:09:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100)=0x80000002, 0x1f5) 2018/04/24 03:09:10 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/04/24 03:09:10 executing program 6: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 2018/04/24 03:09:10 executing program 1: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[]}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000400)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@in6={0xa, 0x4e20, 0x2, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000380), 0x3c5}, 0x0) 2018/04/24 03:09:10 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2271, &(0x7f000054af01)) 2018/04/24 03:09:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000012000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a0eff0)={0x2, &(0x7f0000000040)=[{0x48, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200)}, 0x0) 2018/04/24 03:09:10 executing program 3: futex(&(0x7f000000cffc), 0x80000000010f, 0x0, &(0x7f0000edfff0), &(0x7f0000048000), 0x0) 2018/04/24 03:09:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) clone(0x0, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/04/24 03:09:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3b, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 2018/04/24 03:09:11 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/04/24 03:09:11 executing program 6: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 2018/04/24 03:09:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000012000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a0eff0)={0x2, &(0x7f0000000040)=[{0x48, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200)}, 0x0) 2018/04/24 03:09:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='9', 0x1}], 0x1, &(0x7f00000009c0)}}, {{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)}}], 0x2, 0x0) 2018/04/24 03:09:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2271, &(0x7f000054af01)) 2018/04/24 03:09:11 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) 2018/04/24 03:09:11 executing program 3: futex(&(0x7f000000cffc), 0x80000000010f, 0x0, &(0x7f0000edfff0), &(0x7f0000048000), 0x0) 2018/04/24 03:09:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='9', 0x1}], 0x1, &(0x7f00000009c0)}}, {{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)}}], 0x2, 0x0) 2018/04/24 03:09:11 executing program 3: futex(&(0x7f000000cffc), 0x80000000010f, 0x0, &(0x7f0000edfff0), &(0x7f0000048000), 0x0) 2018/04/24 03:09:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3b, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 2018/04/24 03:09:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2271, &(0x7f000054af01)) 2018/04/24 03:09:11 executing program 6: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 2018/04/24 03:09:11 executing program 4: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b22000/0x4000)=nil, 0x4000, 0x0) 2018/04/24 03:09:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000012000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a0eff0)={0x2, &(0x7f0000000040)=[{0x48, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200)}, 0x0) 2018/04/24 03:09:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) clone(0x0, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/04/24 03:09:11 executing program 4: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b22000/0x4000)=nil, 0x4000, 0x0) 2018/04/24 03:09:11 executing program 6: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 2018/04/24 03:09:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2271, &(0x7f000054af01)) 2018/04/24 03:09:11 executing program 3: futex(&(0x7f000000cffc), 0x80000000010f, 0x0, &(0x7f0000edfff0), &(0x7f0000048000), 0x0) 2018/04/24 03:09:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='9', 0x1}], 0x1, &(0x7f00000009c0)}}, {{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)}}], 0x2, 0x0) 2018/04/24 03:09:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) clone(0x0, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/04/24 03:09:12 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:13 executing program 4: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b22000/0x4000)=nil, 0x4000, 0x0) 2018/04/24 03:09:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 2018/04/24 03:09:13 executing program 6: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140), 0x381, 0x0) 2018/04/24 03:09:13 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='9', 0x1}], 0x1, &(0x7f00000009c0)}}, {{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)}}], 0x2, 0x0) 2018/04/24 03:09:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) clone(0x0, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/04/24 03:09:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='9', 0x1}], 0x1, &(0x7f00000009c0)}}, {{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)}}], 0x2, 0x0) 2018/04/24 03:09:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3b, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 2018/04/24 03:09:13 executing program 4: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b22000/0x4000)=nil, 0x4000, 0x0) 2018/04/24 03:09:13 executing program 6: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140), 0x381, 0x0) 2018/04/24 03:09:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 2018/04/24 03:09:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='9', 0x1}], 0x1, &(0x7f00000009c0)}}, {{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)}}], 0x2, 0x0) 2018/04/24 03:09:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='9', 0x1}], 0x1, &(0x7f00000009c0)}}, {{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)}}], 0x2, 0x0) 2018/04/24 03:09:13 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:13 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:14 executing program 6: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140), 0x381, 0x0) 2018/04/24 03:09:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 2018/04/24 03:09:14 executing program 0: r0 = socket(0x800000000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000002e001d05e60000084a206b00fbffffff01000000000000000003004008425d10", 0x24) 2018/04/24 03:09:14 executing program 1: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3b, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 2018/04/24 03:09:14 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:14 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:14 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:14 executing program 6: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140), 0x381, 0x0) 2018/04/24 03:09:14 executing program 0: r0 = socket(0x800000000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000002e001d05e60000084a206b00fbffffff01000000000000000003004008425d10", 0x24) 2018/04/24 03:09:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 2018/04/24 03:09:14 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0xa3) 2018/04/24 03:09:14 executing program 0: r0 = socket(0x800000000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000002e001d05e60000084a206b00fbffffff01000000000000000003004008425d10", 0x24) 2018/04/24 03:09:14 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0xa3) 2018/04/24 03:09:15 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:15 executing program 0: r0 = socket(0x800000000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000002e001d05e60000084a206b00fbffffff01000000000000000003004008425d10", 0x24) 2018/04/24 03:09:15 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0xa3) 2018/04/24 03:09:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000fcfff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f00006daff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) close(r0) 2018/04/24 03:09:15 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:15 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000001b00)='./control/file0\x00') dup2(r1, r0) 2018/04/24 03:09:15 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:15 executing program 1: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:15 executing program 0: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:15 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0xa3) 2018/04/24 03:09:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000fcfff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f00006daff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) close(r0) 2018/04/24 03:09:15 executing program 6: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)="4bace23383", 0x5}], 0x1) 2018/04/24 03:09:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000fcfff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f00006daff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) close(r0) 2018/04/24 03:09:15 executing program 6: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)="4bace23383", 0x5}], 0x1) 2018/04/24 03:09:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000fcfff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f00006daff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) close(r0) 2018/04/24 03:09:16 executing program 6: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)="4bace23383", 0x5}], 0x1) 2018/04/24 03:09:16 executing program 7: munmap(&(0x7f0000893000/0x4000)=nil, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002bc0)={&(0x7f0000002b80)='./file0\x00'}, 0x10) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 2018/04/24 03:09:16 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="8e6a0aacd461c202d03317a4f9a1d8ed2c12c100e880d30f6203dbabd849237e531d9c2eda090d3dad", 0x29}], 0x1) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x4}) mknod$loop(&(0x7f0000dceff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000040)) 2018/04/24 03:09:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x100, 0x4) 2018/04/24 03:09:16 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:16 executing program 0: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:16 executing program 1: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:16 executing program 5: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x1000000000000363, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0xfffffe83}], 0x1, 0x0) 2018/04/24 03:09:16 executing program 7: munmap(&(0x7f0000893000/0x4000)=nil, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002bc0)={&(0x7f0000002b80)='./file0\x00'}, 0x10) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 2018/04/24 03:09:16 executing program 6: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)="4bace23383", 0x5}], 0x1) 2018/04/24 03:09:16 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="8e6a0aacd461c202d03317a4f9a1d8ed2c12c100e880d30f6203dbabd849237e531d9c2eda090d3dad", 0x29}], 0x1) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x4}) mknod$loop(&(0x7f0000dceff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000040)) 2018/04/24 03:09:16 executing program 7: munmap(&(0x7f0000893000/0x4000)=nil, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002bc0)={&(0x7f0000002b80)='./file0\x00'}, 0x10) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 2018/04/24 03:09:16 executing program 5: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x1000000000000363, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0xfffffe83}], 0x1, 0x0) 2018/04/24 03:09:16 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/04/24 03:09:16 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="8e6a0aacd461c202d03317a4f9a1d8ed2c12c100e880d30f6203dbabd849237e531d9c2eda090d3dad", 0x29}], 0x1) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x4}) mknod$loop(&(0x7f0000dceff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000040)) 2018/04/24 03:09:16 executing program 7: munmap(&(0x7f0000893000/0x4000)=nil, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002bc0)={&(0x7f0000002b80)='./file0\x00'}, 0x10) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 2018/04/24 03:09:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:09:17 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_cmd={0x2e}}) 2018/04/24 03:09:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/04/24 03:09:17 executing program 1: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:17 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="8e6a0aacd461c202d03317a4f9a1d8ed2c12c100e880d30f6203dbabd849237e531d9c2eda090d3dad", 0x29}], 0x1) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x4}) mknod$loop(&(0x7f0000dceff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000040)) 2018/04/24 03:09:17 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:17 executing program 0: mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000000240)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) umount2(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 2018/04/24 03:09:17 executing program 5: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x1000000000000363, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0xfffffe83}], 0x1, 0x0) 2018/04/24 03:09:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/04/24 03:09:17 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_cmd={0x2e}}) 2018/04/24 03:09:17 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) munmap(&(0x7f000090e000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000300)=""/100, 0x64) 2018/04/24 03:09:17 executing program 5: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x1000000000000363, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0xfffffe83}], 0x1, 0x0) 2018/04/24 03:09:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:09:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/04/24 03:09:17 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_cmd={0x2e}}) 2018/04/24 03:09:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:09:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:09:18 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) ppoll(&(0x7f0000000000)=[{r0, 0xa0e7}, {r0}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/04/24 03:09:18 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:09:18 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_cmd={0x2e}}) 2018/04/24 03:09:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x100) 2018/04/24 03:09:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\r'], 0x1) 2018/04/24 03:09:18 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) munmap(&(0x7f000090e000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000300)=""/100, 0x64) 2018/04/24 03:09:18 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:09:18 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) munmap(&(0x7f000090e000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000300)=""/100, 0x64) 2018/04/24 03:09:18 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/04/24 03:09:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00002f3fe4)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f71fe2)=""/53, 0x35, 0x0, &(0x7f0000205000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) ioctl$sock_bt(r0, 0x8907, &(0x7f0000f7f000)) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendmmsg(r1, &(0x7f0000005140)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}], 0x1, 0x0) 2018/04/24 03:09:18 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) ppoll(&(0x7f0000000000)=[{r0, 0xa0e7}, {r0}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/04/24 03:09:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\r'], 0x1) 2018/04/24 03:09:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x100) 2018/04/24 03:09:19 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x100) 2018/04/24 03:09:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\r'], 0x1) 2018/04/24 03:09:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\r'], 0x1) 2018/04/24 03:09:19 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) ppoll(&(0x7f0000000000)=[{r0, 0xa0e7}, {r0}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/04/24 03:09:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x100) 2018/04/24 03:09:19 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x100) 2018/04/24 03:09:19 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) ppoll(&(0x7f0000000000)=[{r0, 0xa0e7}, {r0}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 2018/04/24 03:09:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\r'], 0x1) 2018/04/24 03:09:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\r'], 0x1) 2018/04/24 03:09:19 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) munmap(&(0x7f000090e000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000300)=""/100, 0x64) 2018/04/24 03:09:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) munmap(&(0x7f000090e000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000300)=""/100, 0x64) 2018/04/24 03:09:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00002f3fe4)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f71fe2)=""/53, 0x35, 0x0, &(0x7f0000205000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) ioctl$sock_bt(r0, 0x8907, &(0x7f0000f7f000)) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendmmsg(r1, &(0x7f0000005140)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}], 0x1, 0x0) 2018/04/24 03:09:20 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x100) 2018/04/24 03:09:20 executing program 3: clock_adjtime(0xfffffffffffffffb, &(0x7f0000000000)) 2018/04/24 03:09:20 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000000040)="0200000005000000000000000200000000000000", 0x4, 0x0) 2018/04/24 03:09:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\r'], 0x1) 2018/04/24 03:09:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x100) 2018/04/24 03:09:20 executing program 3: clock_adjtime(0xfffffffffffffffb, &(0x7f0000000000)) 2018/04/24 03:09:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x5}}, 0x1c}, 0x1}, 0x0) 2018/04/24 03:09:20 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000001c0), 0x1}, 0x20) 2018/04/24 03:09:20 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000000040)="0200000005000000000000000200000000000000", 0x4, 0x0) 2018/04/24 03:09:20 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) munmap(&(0x7f000090e000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000300)=""/100, 0x64) 2018/04/24 03:09:20 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000000040)="0200000005000000000000000200000000000000", 0x4, 0x0) 2018/04/24 03:09:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x5}}, 0x1c}, 0x1}, 0x0) 2018/04/24 03:09:20 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) munmap(&(0x7f000090e000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000300)=""/100, 0x64) 2018/04/24 03:09:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00002f3fe4)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f71fe2)=""/53, 0x35, 0x0, &(0x7f0000205000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) ioctl$sock_bt(r0, 0x8907, &(0x7f0000f7f000)) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendmmsg(r1, &(0x7f0000005140)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}], 0x1, 0x0) 2018/04/24 03:09:20 executing program 3: clock_adjtime(0xfffffffffffffffb, &(0x7f0000000000)) 2018/04/24 03:09:20 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000001c0), 0x1}, 0x20) 2018/04/24 03:09:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000001c0), 0x1}, 0x20) 2018/04/24 03:09:20 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000001c0), 0x1}, 0x20) 2018/04/24 03:09:21 executing program 3: clock_adjtime(0xfffffffffffffffb, &(0x7f0000000000)) 2018/04/24 03:09:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000001c0), 0x1}, 0x20) 2018/04/24 03:09:21 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000000040)="0200000005000000000000000200000000000000", 0x4, 0x0) 2018/04/24 03:09:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x5}}, 0x1c}, 0x1}, 0x0) 2018/04/24 03:09:21 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000001c0), 0x1}, 0x20) 2018/04/24 03:09:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000001c0), 0x1}, 0x20) 2018/04/24 03:09:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b08000000000000000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/24 03:09:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x5}}, 0x1c}, 0x1}, 0x0) 2018/04/24 03:09:21 executing program 7: r0 = socket(0x18, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa}, 0xb) 2018/04/24 03:09:21 executing program 0: ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x31, &(0x7f0000ff7000/0x9000)=nil, 0x7fe}) write$binfmt_aout(r0, &(0x7f0000000080)={{0x108, 0x0, 0x0, 0x24f, 0x25e, 0x4, 0x27f}, "", [[]]}, 0x120) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) 2018/04/24 03:09:21 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x492, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xfffffffeffffffff, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) 2018/04/24 03:09:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00002f3fe4)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f71fe2)=""/53, 0x35, 0x0, &(0x7f0000205000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) ioctl$sock_bt(r0, 0x8907, &(0x7f0000f7f000)) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendmmsg(r1, &(0x7f0000005140)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}], 0x1, 0x0) 2018/04/24 03:09:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0x211, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x30, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0xffffff9e, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) [ 403.921100] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 403.928624] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. [ 403.942590] sg_write: data in/out 555/246 bytes for SCSI command 0x0-- guessing data in; [ 403.942590] program syz-executor0 not setting count and/or reply_len properly 2018/04/24 03:09:22 executing program 7: r0 = socket(0x18, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa}, 0xb) 2018/04/24 03:09:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x492, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xfffffffeffffffff, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) 2018/04/24 03:09:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0x211, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x30, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0xffffff9e, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) [ 404.045300] sg_write: data in/out 555/246 bytes for SCSI command 0x0-- guessing data in; [ 404.045300] program syz-executor0 not setting count and/or reply_len properly 2018/04/24 03:09:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 2018/04/24 03:09:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b08000000000000000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/24 03:09:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0x211, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x30, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0xffffff9e, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:09:22 executing program 7: r0 = socket(0x18, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa}, 0xb) [ 404.238790] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 404.246298] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/24 03:09:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 2018/04/24 03:09:22 executing program 0: ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x31, &(0x7f0000ff7000/0x9000)=nil, 0x7fe}) write$binfmt_aout(r0, &(0x7f0000000080)={{0x108, 0x0, 0x0, 0x24f, 0x25e, 0x4, 0x27f}, "", [[]]}, 0x120) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) 2018/04/24 03:09:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x492, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xfffffffeffffffff, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) 2018/04/24 03:09:22 executing program 7: r0 = socket(0x18, 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa}, 0xb) 2018/04/24 03:09:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000)={0x10}, 0x211, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x30, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0xffffff9e, [@typed={0x8, 0x1, @binary}]}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:09:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b08000000000000000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/24 03:09:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x200000000000a) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x1, 0x2) sendfile(r1, r0, &(0x7f0000000080), 0x80000003) 2018/04/24 03:09:22 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) [ 404.879824] sg_write: data in/out 555/246 bytes for SCSI command 0x0-- guessing data in; [ 404.879824] program syz-executor0 not setting count and/or reply_len properly [ 404.897328] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 404.904908] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/24 03:09:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x492, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xfffffffeffffffff, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) 2018/04/24 03:09:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 2018/04/24 03:09:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:23 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b08000000000000000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/24 03:09:23 executing program 0: ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x31, &(0x7f0000ff7000/0x9000)=nil, 0x7fe}) write$binfmt_aout(r0, &(0x7f0000000080)={{0x108, 0x0, 0x0, 0x24f, 0x25e, 0x4, 0x27f}, "", [[]]}, 0x120) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) 2018/04/24 03:09:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x200000000000a) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x1, 0x2) sendfile(r1, r0, &(0x7f0000000080), 0x80000003) 2018/04/24 03:09:23 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001fef)=[{}, {}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/24 03:09:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) [ 405.205315] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 405.212813] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. [ 405.226604] sg_write: data in/out 555/246 bytes for SCSI command 0x0-- guessing data in; [ 405.226604] program syz-executor0 not setting count and/or reply_len properly 2018/04/24 03:09:23 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:23 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001fef)=[{}, {}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/24 03:09:23 executing program 1: capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 2018/04/24 03:09:23 executing program 0: ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x31, &(0x7f0000ff7000/0x9000)=nil, 0x7fe}) write$binfmt_aout(r0, &(0x7f0000000080)={{0x108, 0x0, 0x0, 0x24f, 0x25e, 0x4, 0x27f}, "", [[]]}, 0x120) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)) 2018/04/24 03:09:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x200000000000a) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x1, 0x2) sendfile(r1, r0, &(0x7f0000000080), 0x80000003) 2018/04/24 03:09:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:23 executing program 3: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) [ 406.020900] sg_write: data in/out 555/246 bytes for SCSI command 0x0-- guessing data in; [ 406.020900] program syz-executor0 not setting count and/or reply_len properly 2018/04/24 03:09:24 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001fef)=[{}, {}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/24 03:09:24 executing program 1: capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 2018/04/24 03:09:24 executing program 3: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/24 03:09:24 executing program 0: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/24 03:09:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x200000000000a) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x1, 0x2) sendfile(r1, r0, &(0x7f0000000080), 0x80000003) 2018/04/24 03:09:24 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001fef)=[{}, {}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/24 03:09:24 executing program 1: capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 2018/04/24 03:09:24 executing program 3: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/24 03:09:25 executing program 0: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/24 03:09:25 executing program 6: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'ramfs\x00'}) 2018/04/24 03:09:25 executing program 1: capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 2018/04/24 03:09:25 executing program 3: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/24 03:09:25 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd606fe9e5001000000000000000000000000000000000003fb2af45ab74685a0f20064e2465af300000000000000000000000ffff00000000"], 0x0) 2018/04/24 03:09:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:25 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000193000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x6, &(0x7f00000000c0)) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 2018/04/24 03:09:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='/exe\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 2018/04/24 03:09:25 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="5b4cd9494e24241dce54b2670000000062e50fa42f3f6947", 0x18) 2018/04/24 03:09:25 executing program 0: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/24 03:09:25 executing program 3: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}) 2018/04/24 03:09:25 executing program 6: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'ramfs\x00'}) 2018/04/24 03:09:25 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="5b4cd9494e24241dce54b2670000000062e50fa42f3f6947", 0x18) 2018/04/24 03:09:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="5b4cd9494e24241dce54b2670000000062e50fa42f3f6947", 0x18) 2018/04/24 03:09:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='/exe\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 2018/04/24 03:09:26 executing program 3: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}) 2018/04/24 03:09:26 executing program 6: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'ramfs\x00'}) 2018/04/24 03:09:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="5b4cd9494e24241dce54b2670000000062e50fa42f3f6947", 0x18) 2018/04/24 03:09:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="5b4cd9494e24241dce54b2670000000062e50fa42f3f6947", 0x18) 2018/04/24 03:09:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='/exe\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 2018/04/24 03:09:26 executing program 4: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'ramfs\x00'}) 2018/04/24 03:09:26 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000029a8a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/04/24 03:09:26 executing program 5: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}) 2018/04/24 03:09:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="5b4cd9494e24241dce54b2670000000062e50fa42f3f6947", 0x18) 2018/04/24 03:09:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000003ff0)={0x1d}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="5b4cd9494e24241dce54b2670000000062e50fa42f3f6947", 0x18) 2018/04/24 03:09:26 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000029a8a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/04/24 03:09:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='/exe\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 2018/04/24 03:09:26 executing program 3: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}) 2018/04/24 03:09:26 executing program 5: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}) 2018/04/24 03:09:26 executing program 6: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'ramfs\x00'}) 2018/04/24 03:09:26 executing program 4: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'ramfs\x00'}) 2018/04/24 03:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/24 03:09:26 executing program 3: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}) 2018/04/24 03:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/24 03:09:26 executing program 5: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}) 2018/04/24 03:09:26 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:09:26 executing program 4: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'ramfs\x00'}) 2018/04/24 03:09:26 executing program 1: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x7ff) 2018/04/24 03:09:26 executing program 3: unshare(0x20000400) r0 = memfd_create(&(0x7f0000000240)="7c6d1759334e3b64bd9444389deb79c9a09d54221f00000000000000d8fc9e3ac90aa2bb20752a03d250ee25a595fb71e1ea654e977d6f9e32394f0904254223e81395ff348a8d99a41e0e9f2ca72fb13f544432d4740532708e9bfc785cb2b7385660eb989456796f82a92d2d8ae34b1413ff87afbc2832c2a75d9aaca4be01baa7", 0x0) close(r0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 2018/04/24 03:09:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002840)=[{&(0x7f0000002880)="390000001300094700bb65e1c3e4ffff0600000002000000450000002000000019002900000000000000000500000007fd17e9ffff06060400", 0x39}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/04/24 03:09:26 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000029a8a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 408.823105] netlink: 'syz-executor2': attribute type 41 has an invalid length. 2018/04/24 03:09:26 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000029a8a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 2018/04/24 03:09:26 executing program 3: unshare(0x20000400) r0 = memfd_create(&(0x7f0000000240)="7c6d1759334e3b64bd9444389deb79c9a09d54221f00000000000000d8fc9e3ac90aa2bb20752a03d250ee25a595fb71e1ea654e977d6f9e32394f0904254223e81395ff348a8d99a41e0e9f2ca72fb13f544432d4740532708e9bfc785cb2b7385660eb989456796f82a92d2d8ae34b1413ff87afbc2832c2a75d9aaca4be01baa7", 0x0) close(r0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 2018/04/24 03:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/24 03:09:26 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:09:26 executing program 1: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x7ff) 2018/04/24 03:09:26 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000001280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "3acb3d224487b4b9"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000040)) 2018/04/24 03:09:27 executing program 4: r0 = perf_event_open(&(0x7f00003a8000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)="76652c41953f1a8f817c00002050d01ff0445e20825103ffb6a03f36ca71e3aedb9daca078dba83c") [ 408.996395] netlink: 'syz-executor2': attribute type 41 has an invalid length. 2018/04/24 03:09:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 2018/04/24 03:09:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002840)=[{&(0x7f0000002880)="390000001300094700bb65e1c3e4ffff0600000002000000450000002000000019002900000000000000000500000007fd17e9ffff06060400", 0x39}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/04/24 03:09:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:09:27 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002840)=[{&(0x7f0000002880)="390000001300094700bb65e1c3e4ffff0600000002000000450000002000000019002900000000000000000500000007fd17e9ffff06060400", 0x39}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) [ 409.324256] netlink: 'syz-executor2': attribute type 41 has an invalid length. [ 409.365548] netlink: 'syz-executor7': attribute type 41 has an invalid length. 2018/04/24 03:09:27 executing program 3: unshare(0x20000400) r0 = memfd_create(&(0x7f0000000240)="7c6d1759334e3b64bd9444389deb79c9a09d54221f00000000000000d8fc9e3ac90aa2bb20752a03d250ee25a595fb71e1ea654e977d6f9e32394f0904254223e81395ff348a8d99a41e0e9f2ca72fb13f544432d4740532708e9bfc785cb2b7385660eb989456796f82a92d2d8ae34b1413ff87afbc2832c2a75d9aaca4be01baa7", 0x0) close(r0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 2018/04/24 03:09:27 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000001280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "3acb3d224487b4b9"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000040)) 2018/04/24 03:09:27 executing program 1: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x7ff) 2018/04/24 03:09:27 executing program 4: r0 = perf_event_open(&(0x7f00003a8000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)="76652c41953f1a8f817c00002050d01ff0445e20825103ffb6a03f36ca71e3aedb9daca078dba83c") 2018/04/24 03:09:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x45}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/24 03:09:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:09:27 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002840)=[{&(0x7f0000002880)="390000001300094700bb65e1c3e4ffff0600000002000000450000002000000019002900000000000000000500000007fd17e9ffff06060400", 0x39}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/04/24 03:09:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002840)=[{&(0x7f0000002880)="390000001300094700bb65e1c3e4ffff0600000002000000450000002000000019002900000000000000000500000007fd17e9ffff06060400", 0x39}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) [ 409.538178] netlink: 'syz-executor2': attribute type 41 has an invalid length. 2018/04/24 03:09:27 executing program 3: unshare(0x20000400) r0 = memfd_create(&(0x7f0000000240)="7c6d1759334e3b64bd9444389deb79c9a09d54221f00000000000000d8fc9e3ac90aa2bb20752a03d250ee25a595fb71e1ea654e977d6f9e32394f0904254223e81395ff348a8d99a41e0e9f2ca72fb13f544432d4740532708e9bfc785cb2b7385660eb989456796f82a92d2d8ae34b1413ff87afbc2832c2a75d9aaca4be01baa7", 0x0) close(r0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) [ 409.587424] netlink: 'syz-executor7': attribute type 41 has an invalid length. 2018/04/24 03:09:27 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000001280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "3acb3d224487b4b9"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000040)) 2018/04/24 03:09:27 executing program 1: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x7ff) 2018/04/24 03:09:27 executing program 4: r0 = perf_event_open(&(0x7f00003a8000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)="76652c41953f1a8f817c00002050d01ff0445e20825103ffb6a03f36ca71e3aedb9daca078dba83c") 2018/04/24 03:09:27 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x380, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r0) 2018/04/24 03:09:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x45}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/24 03:09:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002840)=[{&(0x7f0000002880)="390000001300094700bb65e1c3e4ffff0600000002000000450000002000000019002900000000000000000500000007fd17e9ffff06060400", 0x39}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/04/24 03:09:27 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) [ 409.938222] netlink: 'syz-executor2': attribute type 41 has an invalid length. 2018/04/24 03:09:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002840)=[{&(0x7f0000002880)="390000001300094700bb65e1c3e4ffff0600000002000000450000002000000019002900000000000000000500000007fd17e9ffff06060400", 0x39}], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/04/24 03:09:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x40600) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 2018/04/24 03:09:28 executing program 4: r0 = perf_event_open(&(0x7f00003a8000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)="76652c41953f1a8f817c00002050d01ff0445e20825103ffb6a03f36ca71e3aedb9daca078dba83c") 2018/04/24 03:09:28 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000001280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "3acb3d224487b4b9"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000040)) 2018/04/24 03:09:28 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x380, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r0) 2018/04/24 03:09:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x45}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/24 03:09:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/04/24 03:09:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) [ 410.177242] netlink: 'syz-executor7': attribute type 41 has an invalid length. 2018/04/24 03:09:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/04/24 03:09:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x40600) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 2018/04/24 03:09:28 executing program 7: pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1}) 2018/04/24 03:09:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/04/24 03:09:28 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x380, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r0) 2018/04/24 03:09:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/04/24 03:09:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x380, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r0) 2018/04/24 03:09:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x45}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/24 03:09:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/04/24 03:09:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x40600) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 2018/04/24 03:09:28 executing program 7: pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1}) 2018/04/24 03:09:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/04/24 03:09:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x380, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r0) 2018/04/24 03:09:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/04/24 03:09:28 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x380, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r0) 2018/04/24 03:09:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000a, &(0x7f0000d14ffc)="ace92906", 0x4) 2018/04/24 03:09:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000ef3000)=0x7ffffffffffffdfd, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002106) 2018/04/24 03:09:28 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000800000/0x4000)=nil, 0x4000) munmap(&(0x7f00002cd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/04/24 03:09:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x40600) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 2018/04/24 03:09:28 executing program 7: pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1}) 2018/04/24 03:09:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x380, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r0) 2018/04/24 03:09:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000a, &(0x7f0000d14ffc)="ace92906", 0x4) 2018/04/24 03:09:29 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, &(0x7f00000000c0)=0x98) 2018/04/24 03:09:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000ef3000)=0x7ffffffffffffdfd, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002106) 2018/04/24 03:09:29 executing program 1: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f00000001c0)="6566612a5af5c1c48d7e59bf4fe5712bb94cd2d0da2ceeb5ee7a1a361a636444d281e2b3f5446c6a95e2d8901447148deed1d8cc95e955ebffb450032b5734d73b7dba5da00a657289d6c82e373a8bac14c2258671f570852880c5e500463d34de08264f1ffc07cc9279a1f96889768e38d1bd04074f951701ba3b76f49e59a66665d9aec8ef29e020af36c75f0052b6632473ceabb57ff02c19ce7643a99ae9a00abcea2e295c0b9ba34b43923b6a42eaabc12cbe1d00119ce73046f26c54e66ef5a81e5590c02eb4742d38cff9", 0x0, 0x0) 2018/04/24 03:09:29 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079fff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000fff)) 2018/04/24 03:09:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000a, &(0x7f0000d14ffc)="ace92906", 0x4) 2018/04/24 03:09:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffdfffffe}, 0x0, 0x8) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) sendmmsg$alg(r1, &(0x7f00000021c0)=[{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001a80)="a0c5c2", 0x3}, {&(0x7f0000001c40)="73b6555e7d3900c491", 0x9}, {&(0x7f0000001d40)="7b369f35abee85103d3b1b21ca5fe50ca939917059aba14ce707f03b573f4f61dab1ee620a046ae712235e6b29e776cc075a35a43fe338", 0x37}, {&(0x7f0000001dc0)="81a51a7fb5f7e4ab483bc820677e0c942553218da3e0836d4faa7eebf4483f721c44f97c6e1f64436402426a22a43d13d8cddefd15e576fb69336904e6ac4b46e207fb7043e34581a056c63da5439a4faf534792ed32c3a6ea0eda2badabe34817af08897da79a6514370247dc2bb9474965c4fcc034e10a69f858aa3658e5cbf934d3e0159e38959d616e6ccb7ee07a9c954a73a6debf1b295b83176cbcd3e0514c5dd4d91464fbc82c6583a849d7f15b10c9d723dc44c699b23f5c8aea112c3e3541a16bfec13dadd4f8587537adf24f", 0xd1}], 0x4, &(0x7f0000001f40)}], 0x1, 0x0) 2018/04/24 03:09:29 executing program 7: pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1}) 2018/04/24 03:09:29 executing program 1: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f00000001c0)="6566612a5af5c1c48d7e59bf4fe5712bb94cd2d0da2ceeb5ee7a1a361a636444d281e2b3f5446c6a95e2d8901447148deed1d8cc95e955ebffb450032b5734d73b7dba5da00a657289d6c82e373a8bac14c2258671f570852880c5e500463d34de08264f1ffc07cc9279a1f96889768e38d1bd04074f951701ba3b76f49e59a66665d9aec8ef29e020af36c75f0052b6632473ceabb57ff02c19ce7643a99ae9a00abcea2e295c0b9ba34b43923b6a42eaabc12cbe1d00119ce73046f26c54e66ef5a81e5590c02eb4742d38cff9", 0x0, 0x0) 2018/04/24 03:09:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000a, &(0x7f0000d14ffc)="ace92906", 0x4) 2018/04/24 03:09:29 executing program 1: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f00000001c0)="6566612a5af5c1c48d7e59bf4fe5712bb94cd2d0da2ceeb5ee7a1a361a636444d281e2b3f5446c6a95e2d8901447148deed1d8cc95e955ebffb450032b5734d73b7dba5da00a657289d6c82e373a8bac14c2258671f570852880c5e500463d34de08264f1ffc07cc9279a1f96889768e38d1bd04074f951701ba3b76f49e59a66665d9aec8ef29e020af36c75f0052b6632473ceabb57ff02c19ce7643a99ae9a00abcea2e295c0b9ba34b43923b6a42eaabc12cbe1d00119ce73046f26c54e66ef5a81e5590c02eb4742d38cff9", 0x0, 0x0) 2018/04/24 03:09:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000020c0)=ANY=[]) rmdir(&(0x7f00000000c0)='./file0\x00') 2018/04/24 03:09:29 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079fff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000fff)) 2018/04/24 03:09:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) sendmmsg$alg(r1, &(0x7f00000021c0)=[{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001a80)="a0c5c2", 0x3}, {&(0x7f0000001c40)="73b6555e7d3900c491", 0x9}, {&(0x7f0000001d40)="7b369f35abee85103d3b1b21ca5fe50ca939917059aba14ce707f03b573f4f61dab1ee620a046ae712235e6b29e776cc075a35a43fe338", 0x37}, {&(0x7f0000001dc0)="81a51a7fb5f7e4ab483bc820677e0c942553218da3e0836d4faa7eebf4483f721c44f97c6e1f64436402426a22a43d13d8cddefd15e576fb69336904e6ac4b46e207fb7043e34581a056c63da5439a4faf534792ed32c3a6ea0eda2badabe34817af08897da79a6514370247dc2bb9474965c4fcc034e10a69f858aa3658e5cbf934d3e0159e38959d616e6ccb7ee07a9c954a73a6debf1b295b83176cbcd3e0514c5dd4d91464fbc82c6583a849d7f15b10c9d723dc44c699b23f5c8aea112c3e3541a16bfec13dadd4f8587537adf24f", 0xd1}], 0x4, &(0x7f0000001f40)}], 0x1, 0x0) 2018/04/24 03:09:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffdfffffe}, 0x0, 0x8) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000ef3000)=0x7ffffffffffffdfd, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002106) 2018/04/24 03:09:29 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/24 03:09:29 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x0, 0x0) 2018/04/24 03:09:29 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x0, 0x0) 2018/04/24 03:09:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef0ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000ef3000)=0x7ffffffffffffdfd, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x40002106) 2018/04/24 03:09:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffdfffffe}, 0x0, 0x8) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:29 executing program 1: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f00000001c0)="6566612a5af5c1c48d7e59bf4fe5712bb94cd2d0da2ceeb5ee7a1a361a636444d281e2b3f5446c6a95e2d8901447148deed1d8cc95e955ebffb450032b5734d73b7dba5da00a657289d6c82e373a8bac14c2258671f570852880c5e500463d34de08264f1ffc07cc9279a1f96889768e38d1bd04074f951701ba3b76f49e59a66665d9aec8ef29e020af36c75f0052b6632473ceabb57ff02c19ce7643a99ae9a00abcea2e295c0b9ba34b43923b6a42eaabc12cbe1d00119ce73046f26c54e66ef5a81e5590c02eb4742d38cff9", 0x0, 0x0) 2018/04/24 03:09:29 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079fff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000fff)) 2018/04/24 03:09:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) sendmmsg$alg(r1, &(0x7f00000021c0)=[{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001a80)="a0c5c2", 0x3}, {&(0x7f0000001c40)="73b6555e7d3900c491", 0x9}, {&(0x7f0000001d40)="7b369f35abee85103d3b1b21ca5fe50ca939917059aba14ce707f03b573f4f61dab1ee620a046ae712235e6b29e776cc075a35a43fe338", 0x37}, {&(0x7f0000001dc0)="81a51a7fb5f7e4ab483bc820677e0c942553218da3e0836d4faa7eebf4483f721c44f97c6e1f64436402426a22a43d13d8cddefd15e576fb69336904e6ac4b46e207fb7043e34581a056c63da5439a4faf534792ed32c3a6ea0eda2badabe34817af08897da79a6514370247dc2bb9474965c4fcc034e10a69f858aa3658e5cbf934d3e0159e38959d616e6ccb7ee07a9c954a73a6debf1b295b83176cbcd3e0514c5dd4d91464fbc82c6583a849d7f15b10c9d723dc44c699b23f5c8aea112c3e3541a16bfec13dadd4f8587537adf24f", 0xd1}], 0x4, &(0x7f0000001f40)}], 0x1, 0x0) 2018/04/24 03:09:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000020c0)=ANY=[]) rmdir(&(0x7f00000000c0)='./file0\x00') 2018/04/24 03:09:29 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x0, 0x0) 2018/04/24 03:09:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffdfffffe}, 0x0, 0x8) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:29 executing program 1: unshare(0x40600) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0xfb8000)=nil, 0xfb8000, 0x0, 0x12, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 2018/04/24 03:09:30 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079fff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000fff)) 2018/04/24 03:09:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b78ff0)="a23364fd5e580ef24d71a19dd93fc727", 0x10) sendmmsg$alg(r1, &(0x7f00000021c0)=[{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001a80)="a0c5c2", 0x3}, {&(0x7f0000001c40)="73b6555e7d3900c491", 0x9}, {&(0x7f0000001d40)="7b369f35abee85103d3b1b21ca5fe50ca939917059aba14ce707f03b573f4f61dab1ee620a046ae712235e6b29e776cc075a35a43fe338", 0x37}, {&(0x7f0000001dc0)="81a51a7fb5f7e4ab483bc820677e0c942553218da3e0836d4faa7eebf4483f721c44f97c6e1f64436402426a22a43d13d8cddefd15e576fb69336904e6ac4b46e207fb7043e34581a056c63da5439a4faf534792ed32c3a6ea0eda2badabe34817af08897da79a6514370247dc2bb9474965c4fcc034e10a69f858aa3658e5cbf934d3e0159e38959d616e6ccb7ee07a9c954a73a6debf1b295b83176cbcd3e0514c5dd4d91464fbc82c6583a849d7f15b10c9d723dc44c699b23f5c8aea112c3e3541a16bfec13dadd4f8587537adf24f", 0xd1}], 0x4, &(0x7f0000001f40)}], 0x1, 0x0) 2018/04/24 03:09:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x25}]}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000020c0)=ANY=[]) rmdir(&(0x7f00000000c0)='./file0\x00') 2018/04/24 03:09:30 executing program 0: r0 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x0, 0x0) 2018/04/24 03:09:30 executing program 1: unshare(0x40600) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0xfb8000)=nil, 0xfb8000, 0x0, 0x12, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 2018/04/24 03:09:30 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)) exit(0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001200), &(0x7f0000001340), 0x0) 2018/04/24 03:09:30 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/24 03:09:30 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='../file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='../file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 2018/04/24 03:09:30 executing program 1: unshare(0x40600) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0xfb8000)=nil, 0xfb8000, 0x0, 0x12, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 2018/04/24 03:09:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0x241, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)=""/36, 0x24}], 0x1, &(0x7f0000000e00)=""/63, 0x3f}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, &(0x7f0000000400)=""/58, 0x3a}, 0x0) 2018/04/24 03:09:30 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) lstat(&(0x7f0000005b40)='..', &(0x7f0000005b80)) 2018/04/24 03:09:30 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='../file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='../file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 2018/04/24 03:09:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000020c0)=ANY=[]) rmdir(&(0x7f00000000c0)='./file0\x00') 2018/04/24 03:09:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x25}]}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:30 executing program 1: unshare(0x40600) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0xfb8000)=nil, 0xfb8000, 0x0, 0x12, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 2018/04/24 03:09:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x25}]}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:30 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='../file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='../file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 2018/04/24 03:09:31 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) lstat(&(0x7f0000005b40)='..', &(0x7f0000005b80)) 2018/04/24 03:09:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0x241, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)=""/36, 0x24}], 0x1, &(0x7f0000000e00)=""/63, 0x3f}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, &(0x7f0000000400)=""/58, 0x3a}, 0x0) 2018/04/24 03:09:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x25}]}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0x241, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)=""/36, 0x24}], 0x1, &(0x7f0000000e00)=""/63, 0x3f}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, &(0x7f0000000400)=""/58, 0x3a}, 0x0) 2018/04/24 03:09:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x25}]}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:31 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)) exit(0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001200), &(0x7f0000001340), 0x0) 2018/04/24 03:09:31 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='../file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='../file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 2018/04/24 03:09:31 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/24 03:09:31 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='../file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='../file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 2018/04/24 03:09:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0x241, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)=""/36, 0x24}], 0x1, &(0x7f0000000e00)=""/63, 0x3f}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, &(0x7f0000000400)=""/58, 0x3a}, 0x0) 2018/04/24 03:09:31 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) lstat(&(0x7f0000005b40)='..', &(0x7f0000005b80)) 2018/04/24 03:09:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x25}]}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x25}]}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 2018/04/24 03:09:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0x241, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)=""/36, 0x24}], 0x1, &(0x7f0000000e00)=""/63, 0x3f}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, &(0x7f0000000400)=""/58, 0x3a}, 0x0) 2018/04/24 03:09:31 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='../file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='../file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 2018/04/24 03:09:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0x241, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)=""/36, 0x24}], 0x1, &(0x7f0000000e00)=""/63, 0x3f}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, &(0x7f0000000400)=""/58, 0x3a}, 0x0) 2018/04/24 03:09:32 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) lstat(&(0x7f0000005b40)='..', &(0x7f0000005b80)) 2018/04/24 03:09:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000500)="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", 0x241, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)=""/36, 0x24}], 0x1, &(0x7f0000000e00)=""/63, 0x3f}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, &(0x7f0000000400)=""/58, 0x3a}, 0x0) 2018/04/24 03:09:32 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 2018/04/24 03:09:32 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='../file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='../file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 2018/04/24 03:09:32 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)) exit(0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001200), &(0x7f0000001340), 0x0) 2018/04/24 03:09:32 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 414.477104] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/24 03:09:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x301000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 2018/04/24 03:09:32 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 2018/04/24 03:09:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fde49f)=0x19) dup3(r1, r0, 0x0) 2018/04/24 03:09:32 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x10000000002715, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/24 03:09:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000557000)={0x0, 0x0, 0x7fffffffffffffd6}, 0x8) [ 414.701104] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/24 03:09:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x301000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 2018/04/24 03:09:32 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 2018/04/24 03:09:32 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x10000000002715, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/24 03:09:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000557000)={0x0, 0x0, 0x7fffffffffffffd6}, 0x8) [ 414.951781] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/24 03:09:33 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)) exit(0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001200), &(0x7f0000001340), 0x0) 2018/04/24 03:09:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000557000)={0x0, 0x0, 0x7fffffffffffffd6}, 0x8) 2018/04/24 03:09:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fde49f)=0x19) dup3(r1, r0, 0x0) 2018/04/24 03:09:33 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 2018/04/24 03:09:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x301000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 2018/04/24 03:09:33 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x10000000002715, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/24 03:09:33 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) [ 415.452451] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/24 03:09:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000557000)={0x0, 0x0, 0x7fffffffffffffd6}, 0x8) 2018/04/24 03:09:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x301000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 2018/04/24 03:09:33 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x10000000002715, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/24 03:09:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fde49f)=0x19) dup3(r1, r0, 0x0) 2018/04/24 03:09:34 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="2400000021002501081c0165fffffc2102009e16ffec000182a9000c08000a0000010000", 0x24) 2018/04/24 03:09:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fde49f)=0x19) dup3(r1, r0, 0x0) 2018/04/24 03:09:34 executing program 2: ppoll(&(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0xffffffffffffff3e) 2018/04/24 03:09:34 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:34 executing program 1: keyctl$describe(0x6, 0xfffffffffffffffd, &(0x7f0000a9c000)=""/24, 0x18) 2018/04/24 03:09:34 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000480)=0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2=0xe0000002, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback=0x7f000001, 0x0, 0xff}, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x161) 2018/04/24 03:09:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x17, &(0x7f0000000000)=""/8, &(0x7f0000fecffc)=0x8) 2018/04/24 03:09:34 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="2400000021002501081c0165fffffc2102009e16ffec000182a9000c08000a0000010000", 0x24) 2018/04/24 03:09:34 executing program 2: ppoll(&(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0xffffffffffffff3e) 2018/04/24 03:09:34 executing program 1: keyctl$describe(0x6, 0xfffffffffffffffd, &(0x7f0000a9c000)=""/24, 0x18) 2018/04/24 03:09:34 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000480)=0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2=0xe0000002, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback=0x7f000001, 0x0, 0xff}, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x161) 2018/04/24 03:09:34 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/24 03:09:34 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="2400000021002501081c0165fffffc2102009e16ffec000182a9000c08000a0000010000", 0x24) 2018/04/24 03:09:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x17, &(0x7f0000000000)=""/8, &(0x7f0000fecffc)=0x8) 2018/04/24 03:09:34 executing program 1: keyctl$describe(0x6, 0xfffffffffffffffd, &(0x7f0000a9c000)=""/24, 0x18) 2018/04/24 03:09:34 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:34 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000480)=0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2=0xe0000002, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback=0x7f000001, 0x0, 0xff}, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x161) 2018/04/24 03:09:34 executing program 2: ppoll(&(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0xffffffffffffff3e) 2018/04/24 03:09:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1200}, &(0x7f0000000200)=0x8) 2018/04/24 03:09:34 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/24 03:09:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x17, &(0x7f0000000000)=""/8, &(0x7f0000fecffc)=0x8) 2018/04/24 03:09:34 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="2400000021002501081c0165fffffc2102009e16ffec000182a9000c08000a0000010000", 0x24) 2018/04/24 03:09:35 executing program 1: keyctl$describe(0x6, 0xfffffffffffffffd, &(0x7f0000a9c000)=""/24, 0x18) 2018/04/24 03:09:35 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000480)=0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2=0xe0000002, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback=0x7f000001, 0x0, 0xff}, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x161) 2018/04/24 03:09:35 executing program 2: ppoll(&(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0xffffffffffffff3e) 2018/04/24 03:09:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x17, &(0x7f0000000000)=""/8, &(0x7f0000fecffc)=0x8) 2018/04/24 03:09:35 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/24 03:09:35 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/24 03:09:35 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000001000000030000009604fefd"], 0x10}, 0x0) 2018/04/24 03:09:35 executing program 6: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x0) 2018/04/24 03:09:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', '\x00'}, &(0x7f00000000c0)='md5summime_typecgroup\x00', 0x16, 0x0) 2018/04/24 03:09:35 executing program 7: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) unshare(0x400) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 2018/04/24 03:09:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/24 03:09:35 executing program 6: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 2018/04/24 03:09:35 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/24 03:09:35 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/24 03:09:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/24 03:09:35 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000001000000030000009604fefd"], 0x10}, 0x0) 2018/04/24 03:09:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', '\x00'}, &(0x7f00000000c0)='md5summime_typecgroup\x00', 0x16, 0x0) 2018/04/24 03:09:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/24 03:09:35 executing program 7: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) unshare(0x400) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 2018/04/24 03:09:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', '\x00'}, &(0x7f00000000c0)='md5summime_typecgroup\x00', 0x16, 0x0) 2018/04/24 03:09:35 executing program 6: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 2018/04/24 03:09:35 executing program 7: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) unshare(0x400) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 2018/04/24 03:09:35 executing program 3: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') listen$netrom(r0, 0x0) 2018/04/24 03:09:35 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000001000000030000009604fefd"], 0x10}, 0x0) 2018/04/24 03:09:35 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/24 03:09:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/24 03:09:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/24 03:09:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', '\x00'}, &(0x7f00000000c0)='md5summime_typecgroup\x00', 0x16, 0x0) 2018/04/24 03:09:36 executing program 6: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 2018/04/24 03:09:36 executing program 7: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) unshare(0x400) r0 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 2018/04/24 03:09:36 executing program 3: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') listen$netrom(r0, 0x0) 2018/04/24 03:09:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/24 03:09:36 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000001000000030000009604fefd"], 0x10}, 0x0) 2018/04/24 03:09:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/24 03:09:36 executing program 4: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') listen$netrom(r0, 0x0) 2018/04/24 03:09:36 executing program 3: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') listen$netrom(r0, 0x0) 2018/04/24 03:09:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00002acf33)="180000000ee947d85166ed934bff8c883600001102030000056bf748bb6a8807567e59dba67e1947b3550400000041bd31d66667a1e20059fc21e3e000003fe8000053ff1f00080000fffffffffffffffb0100000b01000000b121ad1474d722f542002700ec008b00cf810000047ee87ccc0000000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d94333e162edae4b776b553502e0a7c731dc4e94a1ee1300000000000000000000000000000000000", 0xc0) 2018/04/24 03:09:36 executing program 2: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 2018/04/24 03:09:36 executing program 6: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 2018/04/24 03:09:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x0) 2018/04/24 03:09:36 executing program 4: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') listen$netrom(r0, 0x0) 2018/04/24 03:09:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000004000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r1) 2018/04/24 03:09:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000180)="00446303", 0x4) getsockopt$inet_opts(r0, 0x0, 0x40000000009, &(0x7f00000000c0)=""/106, &(0x7f0000000140)=0x6a) 2018/04/24 03:09:36 executing program 6: unshare(0x400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) 2018/04/24 03:09:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00002acf33)="180000000ee947d85166ed934bff8c883600001102030000056bf748bb6a8807567e59dba67e1947b3550400000041bd31d66667a1e20059fc21e3e000003fe8000053ff1f00080000fffffffffffffffb0100000b01000000b121ad1474d722f542002700ec008b00cf810000047ee87ccc0000000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d94333e162edae4b776b553502e0a7c731dc4e94a1ee1300000000000000000000000000000000000", 0xc0) 2018/04/24 03:09:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x0) 2018/04/24 03:09:37 executing program 3: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') listen$netrom(r0, 0x0) 2018/04/24 03:09:37 executing program 4: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') listen$netrom(r0, 0x0) 2018/04/24 03:09:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000180)="00446303", 0x4) getsockopt$inet_opts(r0, 0x0, 0x40000000009, &(0x7f00000000c0)=""/106, &(0x7f0000000140)=0x6a) 2018/04/24 03:09:37 executing program 6: unshare(0x400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) 2018/04/24 03:09:37 executing program 2: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 2018/04/24 03:09:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00002acf33)="180000000ee947d85166ed934bff8c883600001102030000056bf748bb6a8807567e59dba67e1947b3550400000041bd31d66667a1e20059fc21e3e000003fe8000053ff1f00080000fffffffffffffffb0100000b01000000b121ad1474d722f542002700ec008b00cf810000047ee87ccc0000000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d94333e162edae4b776b553502e0a7c731dc4e94a1ee1300000000000000000000000000000000000", 0xc0) 2018/04/24 03:09:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000004000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r1) 2018/04/24 03:09:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x0) 2018/04/24 03:09:37 executing program 6: unshare(0x400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) 2018/04/24 03:09:38 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00002acf33)="180000000ee947d85166ed934bff8c883600001102030000056bf748bb6a8807567e59dba67e1947b3550400000041bd31d66667a1e20059fc21e3e000003fe8000053ff1f00080000fffffffffffffffb0100000b01000000b121ad1474d722f542002700ec008b00cf810000047ee87ccc0000000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d94333e162edae4b776b553502e0a7c731dc4e94a1ee1300000000000000000000000000000000000", 0xc0) 2018/04/24 03:09:38 executing program 3: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 2018/04/24 03:09:38 executing program 6: unshare(0x400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) 2018/04/24 03:09:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000004000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r1) 2018/04/24 03:09:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000004000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r1) 2018/04/24 03:09:38 executing program 2: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 2018/04/24 03:09:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x0) 2018/04/24 03:09:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000180)="00446303", 0x4) getsockopt$inet_opts(r0, 0x0, 0x40000000009, &(0x7f00000000c0)=""/106, &(0x7f0000000140)=0x6a) 2018/04/24 03:09:38 executing program 3: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 2018/04/24 03:09:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000180)="00446303", 0x4) getsockopt$inet_opts(r0, 0x0, 0x40000000009, &(0x7f00000000c0)=""/106, &(0x7f0000000140)=0x6a) 2018/04/24 03:09:38 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000000040)=""/132, 0x84, 0x0) pread64(r0, &(0x7f0000000200)=""/8, 0x8, 0x8000000) 2018/04/24 03:09:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/24 03:09:38 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/24 03:09:38 executing program 2: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) [ 420.773685] device lo left promiscuous mode 2018/04/24 03:09:38 executing program 3: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 2018/04/24 03:09:38 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/234, &(0x7f0000000200)=0xea) [ 420.803097] device lo entered promiscuous mode [ 420.922395] device lo left promiscuous mode 2018/04/24 03:09:39 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/24 03:09:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000004000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r1) 2018/04/24 03:09:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000004000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r1) 2018/04/24 03:09:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000000040)=""/132, 0x84, 0x0) pread64(r0, &(0x7f0000000200)=""/8, 0x8, 0x8000000) 2018/04/24 03:09:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x1) 2018/04/24 03:09:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/24 03:09:39 executing program 3: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 2018/04/24 03:09:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/234, &(0x7f0000000200)=0xea) 2018/04/24 03:09:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/24 03:09:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x1) 2018/04/24 03:09:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000000040)=""/132, 0x84, 0x0) pread64(r0, &(0x7f0000000200)=""/8, 0x8, 0x8000000) 2018/04/24 03:09:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/234, &(0x7f0000000200)=0xea) 2018/04/24 03:09:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) [ 421.639777] device lo left promiscuous mode [ 421.678347] device lo entered promiscuous mode 2018/04/24 03:09:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/24 03:09:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x1) [ 421.867556] device lo left promiscuous mode [ 421.896625] device lo entered promiscuous mode [ 422.256185] device lo entered promiscuous mode 2018/04/24 03:09:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/04/24 03:09:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/234, &(0x7f0000000200)=0xea) 2018/04/24 03:09:40 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000000040)=""/132, 0x84, 0x0) pread64(r0, &(0x7f0000000200)=""/8, 0x8, 0x8000000) 2018/04/24 03:09:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x1) 2018/04/24 03:09:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/24 03:09:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000004000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240), 0x8) close(r1) 2018/04/24 03:09:40 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/24 03:09:40 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) [ 422.483439] device lo left promiscuous mode 2018/04/24 03:09:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xfffffd, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0xfffffdd1) 2018/04/24 03:09:40 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f0000002f00)={&(0x7f0000001a80)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d1c56029b676997b6a609782eee9e253ced0e41cbf1227ec1a4dabf7e4de19e9d134bcb7efebc712e5c0b43b043e4f094dd7b80fb5b980b7aa257038ad33d1"}, 0x80, &(0x7f0000001b40), 0x0, &(0x7f0000002c80)=[{0x10}], 0x10}, 0x41) 2018/04/24 03:09:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 422.518917] device lo left promiscuous mode [ 422.534874] device lo entered promiscuous mode [ 422.550734] device lo entered promiscuous mode 2018/04/24 03:09:40 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/24 03:09:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xfffffd, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0xfffffdd1) 2018/04/24 03:09:40 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/24 03:09:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") 2018/04/24 03:09:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 2018/04/24 03:09:40 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f0000002f00)={&(0x7f0000001a80)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d1c56029b676997b6a609782eee9e253ced0e41cbf1227ec1a4dabf7e4de19e9d134bcb7efebc712e5c0b43b043e4f094dd7b80fb5b980b7aa257038ad33d1"}, 0x80, &(0x7f0000001b40), 0x0, &(0x7f0000002c80)=[{0x10}], 0x10}, 0x41) [ 422.827556] device lo left promiscuous mode [ 422.871924] device lo entered promiscuous mode 2018/04/24 03:09:40 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/24 03:09:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 2018/04/24 03:09:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xfffffd, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0xfffffdd1) 2018/04/24 03:09:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") 2018/04/24 03:09:41 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f0000002f00)={&(0x7f0000001a80)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d1c56029b676997b6a609782eee9e253ced0e41cbf1227ec1a4dabf7e4de19e9d134bcb7efebc712e5c0b43b043e4f094dd7b80fb5b980b7aa257038ad33d1"}, 0x80, &(0x7f0000001b40), 0x0, &(0x7f0000002c80)=[{0x10}], 0x10}, 0x41) 2018/04/24 03:09:41 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") 2018/04/24 03:09:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/04/24 03:09:41 executing program 7: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 2018/04/24 03:09:41 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/24 03:09:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xfffffd, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0xfffffdd1) 2018/04/24 03:09:41 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:41 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/04/24 03:09:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") 2018/04/24 03:09:41 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f0000002f00)={&(0x7f0000001a80)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d1c56029b676997b6a609782eee9e253ced0e41cbf1227ec1a4dabf7e4de19e9d134bcb7efebc712e5c0b43b043e4f094dd7b80fb5b980b7aa257038ad33d1"}, 0x80, &(0x7f0000001b40), 0x0, &(0x7f0000002c80)=[{0x10}], 0x10}, 0x41) 2018/04/24 03:09:41 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/24 03:09:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/04/24 03:09:41 executing program 6: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/04/24 03:09:41 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000800000000000000080000000000000600000004"]}) 2018/04/24 03:09:41 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 2018/04/24 03:09:41 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000800000000000000080000000000000600000004"]}) 2018/04/24 03:09:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/04/24 03:09:42 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:42 executing program 6: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/04/24 03:09:42 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000800000000000000080000000000000600000004"]}) 2018/04/24 03:09:42 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 2018/04/24 03:09:43 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:43 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000800000000000000080000000000000600000004"]}) 2018/04/24 03:09:43 executing program 7: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:43 executing program 4: io_setup(0x1, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/04/24 03:09:43 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 2018/04/24 03:09:43 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:43 executing program 6: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/04/24 03:09:43 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:43 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 2018/04/24 03:09:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:43 executing program 4: io_setup(0x1, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/04/24 03:09:43 executing program 6: mknod$loop(&(0x7f0000962ff8)='./file0\x00', 0x0, 0xffffffffffffffff) capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) lgetxattr(&(0x7f0000d0dff8)='./file0\x00', &(0x7f0000b8efeb)=@known='com.apple.FinderInfo\x00', &(0x7f00006ab5dc)=""/4096, 0x1000) 2018/04/24 03:09:43 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:43 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/24 03:09:43 executing program 4: io_setup(0x1, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/04/24 03:09:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:44 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:44 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/24 03:09:44 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:44 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:44 executing program 7: io_setup(0x3, &(0x7f0000000000)=0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x200800) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3, 0xffffffffffffffff, &(0x7f0000000140)="940c1f2149747e7734510c34c143183667a187dc4f624f6c2de12452792a6fb529e6bf2a661dc23a844b00925c244a9f2967c0ca9868ee50eacf67a2ad7681d82f5a38cbd6d7641f843fa129e00f701fb01835f497b53672b3e5a3f6838f28aa240bf21eb5e5cbe7804fd307404474ae0242f8dea7a08e0fe9479b06f2795f857f8eec271d35ba7f61a91c87296814189cc1dfc9c659cc5437452a0bd178323c50e8c005ba7fa9519b27965c9f6ffbc7dcaa8e658616cc83188fb131a703222d", 0xc0, 0x5, 0x0, 0x1}, &(0x7f0000000280)) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0x4, 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={r1, r2+30000000}) io_setup(0x7, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000500)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)}]) io_destroy(r0) 2018/04/24 03:09:44 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:44 executing program 4: io_setup(0x1, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/04/24 03:09:44 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:44 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/24 03:09:44 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:44 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:44 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:44 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/24 03:09:44 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) 2018/04/24 03:09:44 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:45 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:45 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xff9, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:45 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7379035f74756e0600", 0x100000000105}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 2018/04/24 03:09:45 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) 2018/04/24 03:09:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000000), 0x80, &(0x7f0000003b40)=[{&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f0000001280)=""/105, 0x69}, {&(0x7f00000015c0)=""/96, 0x60}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002800)=""/81, 0x51}, {&(0x7f0000002ac0)=""/120, 0x78}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x7, &(0x7f00000001c0)=""/18, 0x12}, 0x0) 2018/04/24 03:09:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/24 03:09:45 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:45 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20001, 0x0) sendto$unix(r0, &(0x7f00000002c0)="05f4c749fa8ed6988e4642b67112e37d29b8843b52c7e38f3ab415e91a2f0768bb5bd17e0b79f4d05bf37f1f1fe1403abe6696a9ced440b5148ef2534f80a703c3e40bc17a4b49c61e4094cdd49e63b9e478de8519fb773e52df9db9a978340e6e6494242368112266a2f0c1e5e2365c90977050", 0x74, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x46800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x101000) sendto(r2, &(0x7f0000000100)="ecccc5cbd166c7986dd2bf33851e8dc5190e44848eee68a1a5efd3b51664426e6d017e67c9a0fe4a93ba0266e0868ab94c585c691edc2676b2075942f7274f9a703420c21e657dc19e5c98716156", 0x4e, 0x4000010, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x3, 0x401000}, 0x80) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:45 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) 2018/04/24 03:09:45 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xff9, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000000), 0x80, &(0x7f0000003b40)=[{&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f0000001280)=""/105, 0x69}, {&(0x7f00000015c0)=""/96, 0x60}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002800)=""/81, 0x51}, {&(0x7f0000002ac0)=""/120, 0x78}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x7, &(0x7f00000001c0)=""/18, 0x12}, 0x0) 2018/04/24 03:09:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/24 03:09:45 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7379035f74756e0600", 0x100000000105}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 2018/04/24 03:09:45 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/24 03:09:45 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) 2018/04/24 03:09:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:45 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/24 03:09:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/24 03:09:45 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7379035f74756e0600", 0x100000000105}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 2018/04/24 03:09:45 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xff9, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000000), 0x80, &(0x7f0000003b40)=[{&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f0000001280)=""/105, 0x69}, {&(0x7f00000015c0)=""/96, 0x60}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002800)=""/81, 0x51}, {&(0x7f0000002ac0)=""/120, 0x78}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x7, &(0x7f00000001c0)=""/18, 0x12}, 0x0) 2018/04/24 03:09:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa}}}, 0x98) 2018/04/24 03:09:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:45 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xff9, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:46 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/24 03:09:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000000), 0x80, &(0x7f0000003b40)=[{&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f0000001280)=""/105, 0x69}, {&(0x7f00000015c0)=""/96, 0x60}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002800)=""/81, 0x51}, {&(0x7f0000002ac0)=""/120, 0x78}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x7, &(0x7f00000001c0)=""/18, 0x12}, 0x0) 2018/04/24 03:09:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/24 03:09:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') accept4$alg(r0, 0x0, 0x0, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e22}}) preadv(r0, &(0x7f0000006ff0)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x400000000000) 2018/04/24 03:09:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa}}}, 0x98) 2018/04/24 03:09:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:46 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7379035f74756e0600", 0x100000000105}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 2018/04/24 03:09:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:46 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/24 03:09:46 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192300bb4b80040d8c56281d0d04112a0a62409643c218fe59a2e04a03ca8164243e890000000a215a0004fbe60dfff90003a5000004001ce1ed5e0000000000ec6b0f536e00000000000004000000000000", 0x58}], 0x1) 2018/04/24 03:09:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa}}}, 0x98) 2018/04/24 03:09:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:46 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192300bb4b80040d8c56281d0d04112a0a62409643c218fe59a2e04a03ca8164243e890000000a215a0004fbe60dfff90003a5000004001ce1ed5e0000000000ec6b0f536e00000000000004000000000000", 0x58}], 0x1) 2018/04/24 03:09:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/04/24 03:09:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') accept4$alg(r0, 0x0, 0x0, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e22}}) preadv(r0, &(0x7f0000006ff0)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x400000000000) 2018/04/24 03:09:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)="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") 2018/04/24 03:09:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') accept4$alg(r0, 0x0, 0x0, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e22}}) preadv(r0, &(0x7f0000006ff0)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x400000000000) 2018/04/24 03:09:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000f48)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}, &(0x7f0000b0a000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000000f68)={0x0, @in6={{0xa}}}, 0x98) 2018/04/24 03:09:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') accept4$alg(r0, 0x0, 0x0, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e22}}) preadv(r0, &(0x7f0000006ff0)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x400000000000) 2018/04/24 03:09:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') accept4$alg(r0, 0x0, 0x0, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e22}}) preadv(r0, &(0x7f0000006ff0)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x400000000000) 2018/04/24 03:09:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) 2018/04/24 03:09:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/04/24 03:09:46 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "0dfc51f7f570532b3d2e867bb963a2485ea1e279e0e932dd63da421fdcaa2b833c3f1b123d7636026de83859"}) 2018/04/24 03:09:46 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192300bb4b80040d8c56281d0d04112a0a62409643c218fe59a2e04a03ca8164243e890000000a215a0004fbe60dfff90003a5000004001ce1ed5e0000000000ec6b0f536e00000000000004000000000000", 0x58}], 0x1) 2018/04/24 03:09:46 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0x7}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) 2018/04/24 03:09:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') accept4$alg(r0, 0x0, 0x0, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e22}}) preadv(r0, &(0x7f0000006ff0)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x400000000000) 2018/04/24 03:09:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) 2018/04/24 03:09:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') accept4$alg(r0, 0x0, 0x0, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e22}}) preadv(r0, &(0x7f0000006ff0)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x400000000000) 2018/04/24 03:09:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "0dfc51f7f570532b3d2e867bb963a2485ea1e279e0e932dd63da421fdcaa2b833c3f1b123d7636026de83859"}) 2018/04/24 03:09:46 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192300bb4b80040d8c56281d0d04112a0a62409643c218fe59a2e04a03ca8164243e890000000a215a0004fbe60dfff90003a5000004001ce1ed5e0000000000ec6b0f536e00000000000004000000000000", 0x58}], 0x1) 2018/04/24 03:09:47 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/04/24 03:09:47 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0x7}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) 2018/04/24 03:09:47 executing program 6: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0x7}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) 2018/04/24 03:09:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000011000)={0x18, 0x2000005a, 0x443, 0x0, 0x0, {}, [@typed={0x4, 0x3}]}, 0x18}, 0x1}, 0x0) 2018/04/24 03:09:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "0dfc51f7f570532b3d2e867bb963a2485ea1e279e0e932dd63da421fdcaa2b833c3f1b123d7636026de83859"}) 2018/04/24 03:09:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) 2018/04/24 03:09:47 executing program 7: open(&(0x7f00000001c0)='./file0\x00', 0x8000000000403ff, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f00000001c0)=ANY=[]) symlinkat(&(0x7f0000000280)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) close(r0) 2018/04/24 03:09:47 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:47 executing program 6: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0x7}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) 2018/04/24 03:09:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "0dfc51f7f570532b3d2e867bb963a2485ea1e279e0e932dd63da421fdcaa2b833c3f1b123d7636026de83859"}) [ 429.243546] netlink: 'syz-executor5': attribute type 3 has an invalid length. 2018/04/24 03:09:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) 2018/04/24 03:09:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/04/24 03:09:47 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0x7}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) [ 429.336283] netlink: 'syz-executor5': attribute type 3 has an invalid length. 2018/04/24 03:09:47 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000dc0)=ANY=[]) 2018/04/24 03:09:47 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/24 03:09:47 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) arch_prctl(0x0, &(0x7f0000000040)="fa53cda65134c37169cd96a523c2eff937488d45eb1e72d79e") ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/24 03:09:47 executing program 6: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0x7}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) 2018/04/24 03:09:47 executing program 2: r0 = socket(0x11, 0x803, 0x300) r1 = socket(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000daeffc)=0x9, 0x4) recvmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/185, 0xb9}], 0x1, &(0x7f0000005ac0)=""/27, 0x1b}}, {{&(0x7f0000000040), 0x80, &(0x7f0000006140), 0x174, &(0x7f00000061c0)=""/198, 0xc6}}], 0x2, 0x0, 0x0) 2018/04/24 03:09:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000200)=[&(0x7f000000c000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil], &(0x7f0000000240), &(0x7f00000000c0), 0x0) 2018/04/24 03:09:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000011000)={0x18, 0x2000005a, 0x443, 0x0, 0x0, {}, [@typed={0x4, 0x3}]}, 0x18}, 0x1}, 0x0) 2018/04/24 03:09:47 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x0, 0x0, 0x0, 0x7}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) [ 429.671484] netlink: 'syz-executor5': attribute type 3 has an invalid length. 2018/04/24 03:09:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/04/24 03:09:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xac, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/24 03:09:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000200)=[&(0x7f000000c000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil], &(0x7f0000000240), &(0x7f00000000c0), 0x0) 2018/04/24 03:09:47 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) socket(0x0, 0x0, 0x48) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x2710}, 0x5c) shutdown(r0, 0x1) 2018/04/24 03:09:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000011000)={0x18, 0x2000005a, 0x443, 0x0, 0x0, {}, [@typed={0x4, 0x3}]}, 0x18}, 0x1}, 0x0) 2018/04/24 03:09:47 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) arch_prctl(0x0, &(0x7f0000000040)="fa53cda65134c37169cd96a523c2eff937488d45eb1e72d79e") ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/24 03:09:47 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000dc0)=ANY=[]) 2018/04/24 03:09:47 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000040)=0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}}], 0x2, 0x0) [ 429.965292] netlink: 'syz-executor5': attribute type 3 has an invalid length. 2018/04/24 03:09:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xac, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/24 03:09:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000200)=[&(0x7f000000c000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil], &(0x7f0000000240), &(0x7f00000000c0), 0x0) 2018/04/24 03:09:48 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) arch_prctl(0x0, &(0x7f0000000040)="fa53cda65134c37169cd96a523c2eff937488d45eb1e72d79e") ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/24 03:09:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000011000)={0x18, 0x2000005a, 0x443, 0x0, 0x0, {}, [@typed={0x4, 0x3}]}, 0x18}, 0x1}, 0x0) 2018/04/24 03:09:48 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) socket(0x0, 0x0, 0x48) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x2710}, 0x5c) shutdown(r0, 0x1) 2018/04/24 03:09:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/04/24 03:09:48 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000040)=0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}}], 0x2, 0x0) 2018/04/24 03:09:48 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000dc0)=ANY=[]) [ 430.325352] netlink: 'syz-executor5': attribute type 3 has an invalid length. 2018/04/24 03:09:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xac, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/24 03:09:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000200)=[&(0x7f000000c000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil], &(0x7f0000000240), &(0x7f00000000c0), 0x0) 2018/04/24 03:09:48 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) arch_prctl(0x0, &(0x7f0000000040)="fa53cda65134c37169cd96a523c2eff937488d45eb1e72d79e") ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/24 03:09:48 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000dc0)=ANY=[]) 2018/04/24 03:09:48 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000040)=0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}}], 0x2, 0x0) 2018/04/24 03:09:48 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000040)=0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}}], 0x2, 0x0) 2018/04/24 03:09:48 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) socket(0x0, 0x0, 0x48) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x2710}, 0x5c) shutdown(r0, 0x1) 2018/04/24 03:09:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xac, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/24 03:09:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/04/24 03:09:48 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/24 03:09:48 executing program 3: unshare(0x8000400) r0 = socket$inet6(0xa, 0x20000000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x10000000009) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/04/24 03:09:48 executing program 0: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x3fc) 2018/04/24 03:09:48 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000040)=0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}}], 0x2, 0x0) 2018/04/24 03:09:48 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000040)=0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}}], 0x2, 0x0) 2018/04/24 03:09:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000014d000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000000280)=[{&(0x7f000093b000)="2900000018003109004a0001000c00070a0000000a00ff0680000002", 0x1c}], 0x1) 2018/04/24 03:09:48 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) socket(0x0, 0x0, 0x48) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x2710}, 0x5c) shutdown(r0, 0x1) 2018/04/24 03:09:49 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/24 03:09:49 executing program 0: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x3fc) 2018/04/24 03:09:49 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000040)=0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}}], 0x2, 0x0) 2018/04/24 03:09:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000014d000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000000280)=[{&(0x7f000093b000)="2900000018003109004a0001000c00070a0000000a00ff0680000002", 0x1c}], 0x1) 2018/04/24 03:09:49 executing program 2: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200000000804}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/04/24 03:09:49 executing program 3: unshare(0x8000400) r0 = socket$inet6(0xa, 0x20000000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x10000000009) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/04/24 03:09:49 executing program 6: unshare(0x8000400) r0 = socket$inet6(0xa, 0x20000000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x10000000009) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/04/24 03:09:49 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/24 03:09:49 executing program 3: unshare(0x8000400) r0 = socket$inet6(0xa, 0x20000000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x10000000009) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/04/24 03:09:49 executing program 0: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x3fc) 2018/04/24 03:09:49 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/24 03:09:49 executing program 5: clone(0x0, &(0x7f000074a000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) setpriority(0x1, 0x0, 0x0) 2018/04/24 03:09:49 executing program 2: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200000000804}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/04/24 03:09:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/04/24 03:09:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000014d000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000000280)=[{&(0x7f000093b000)="2900000018003109004a0001000c00070a0000000a00ff0680000002", 0x1c}], 0x1) 2018/04/24 03:09:49 executing program 6: unshare(0x8000400) r0 = socket$inet6(0xa, 0x20000000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x10000000009) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/04/24 03:09:49 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/24 03:09:49 executing program 2: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200000000804}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/04/24 03:09:49 executing program 0: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x3fc) 2018/04/24 03:09:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000014d000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000000280)=[{&(0x7f000093b000)="2900000018003109004a0001000c00070a0000000a00ff0680000002", 0x1c}], 0x1) 2018/04/24 03:09:49 executing program 6: unshare(0x8000400) r0 = socket$inet6(0xa, 0x20000000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x10000000009) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/04/24 03:09:49 executing program 3: unshare(0x8000400) r0 = socket$inet6(0xa, 0x20000000000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x10000000009) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x69c4a5d13df95edf) 2018/04/24 03:09:50 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/24 03:09:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe8]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/24 03:09:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa}}, 0x0, 0x80000001}, 0x90) 2018/04/24 03:09:51 executing program 2: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200000000804}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/04/24 03:09:51 executing program 5: clone(0x0, &(0x7f000074a000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) setpriority(0x1, 0x0, 0x0) 2018/04/24 03:09:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0x4) 2018/04/24 03:09:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2fe) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) r4 = dup2(r3, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/04/24 03:09:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe8]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/24 03:09:51 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/24 03:09:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa}}, 0x0, 0x80000001}, 0x90) 2018/04/24 03:09:51 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x2}) 2018/04/24 03:09:51 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x2}) 2018/04/24 03:09:51 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/24 03:09:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe8]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/24 03:09:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000082a30d)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r3, 0x172) write(r1, &(0x7f000061df91), 0x0) socketpair$inet6(0xa, 0x4, 0xcad, &(0x7f0000000000)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000040)={@rand_addr=0x7, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0xc) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f000001e000), 0x227, &(0x7f0000019000), 0xffffffffffffff63}, 0x1ffe) 2018/04/24 03:09:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0x4) 2018/04/24 03:09:52 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x2}) 2018/04/24 03:09:52 executing program 5: clone(0x0, &(0x7f000074a000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) setpriority(0x1, 0x0, 0x0) 2018/04/24 03:09:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2fe) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) r4 = dup2(r3, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/04/24 03:09:52 executing program 7: r0 = socket$packet(0x11, 0x800000000000003, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x6558, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/24 03:09:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe8]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/24 03:09:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0x4) 2018/04/24 03:09:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000082a30d)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r3, 0x172) write(r1, &(0x7f000061df91), 0x0) socketpair$inet6(0xa, 0x4, 0xcad, &(0x7f0000000000)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000040)={@rand_addr=0x7, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0xc) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f000001e000), 0x227, &(0x7f0000019000), 0xffffffffffffff63}, 0x1ffe) 2018/04/24 03:09:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa}}, 0x0, 0x80000001}, 0x90) 2018/04/24 03:09:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0x4) 2018/04/24 03:09:52 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x2}) 2018/04/24 03:09:52 executing program 7: r0 = socket$packet(0x11, 0x800000000000003, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x6558, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/24 03:09:52 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x1c) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127e, &(0x7f0000000000)) 2018/04/24 03:09:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000082a30d)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r3, 0x172) write(r1, &(0x7f000061df91), 0x0) socketpair$inet6(0xa, 0x4, 0xcad, &(0x7f0000000000)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000040)={@rand_addr=0x7, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0xc) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f000001e000), 0x227, &(0x7f0000019000), 0xffffffffffffff63}, 0x1ffe) 2018/04/24 03:09:52 executing program 5: clone(0x0, &(0x7f000074a000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) setpriority(0x1, 0x0, 0x0) 2018/04/24 03:09:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000486000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:09:52 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x2) 2018/04/24 03:09:52 executing program 7: r0 = socket$packet(0x11, 0x800000000000003, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x6558, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/24 03:09:53 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x1c) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127e, &(0x7f0000000000)) 2018/04/24 03:09:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000082a30d)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r3, 0x172) write(r1, &(0x7f000061df91), 0x0) socketpair$inet6(0xa, 0x4, 0xcad, &(0x7f0000000000)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000040)={@rand_addr=0x7, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0xc) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f000001e000), 0x227, &(0x7f0000019000), 0xffffffffffffff63}, 0x1ffe) 2018/04/24 03:09:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000486000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:09:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f00000010c0)=""/4096, &(0x7f0000001080)=0x1000) 2018/04/24 03:09:53 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x2) 2018/04/24 03:09:53 executing program 7: r0 = socket$packet(0x11, 0x800000000000003, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x6558, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/24 03:09:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2fe) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) r4 = dup2(r3, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/04/24 03:09:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa}}, 0x0, 0x80000001}, 0x90) 2018/04/24 03:09:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000486000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:09:53 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8}, {0x3, 0x5}, {0x0, 0x3f}, {0x3, 0x292}, {0x3, 0xffffffffffff746d}, {0x8, 0xb220}, {0x0, 0x4}, {0xb, 0x6f}, {0x3, 0x9}], 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:53 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x1c) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127e, &(0x7f0000000000)) 2018/04/24 03:09:53 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x2) 2018/04/24 03:09:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x9, 0x5, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/04/24 03:09:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f00000010c0)=""/4096, &(0x7f0000001080)=0x1000) 2018/04/24 03:09:54 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x1c) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127e, &(0x7f0000000000)) 2018/04/24 03:09:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x9, 0x5, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/04/24 03:09:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000486000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/04/24 03:09:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f00000010c0)=""/4096, &(0x7f0000001080)=0x1000) 2018/04/24 03:09:54 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x2) 2018/04/24 03:09:54 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8}, {0x3, 0x5}, {0x0, 0x3f}, {0x3, 0x292}, {0x3, 0xffffffffffff746d}, {0x8, 0xb220}, {0x0, 0x4}, {0xb, 0x6f}, {0x3, 0x9}], 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2fe) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) r4 = dup2(r3, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 2018/04/24 03:09:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x0) 2018/04/24 03:09:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x0) 2018/04/24 03:09:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f00000010c0)=""/4096, &(0x7f0000001080)=0x1000) 2018/04/24 03:09:54 executing program 4: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/24 03:09:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x9, 0x5, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/04/24 03:09:54 executing program 6: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0"], 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000040)) 2018/04/24 03:09:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xffffffff00000001}}) 2018/04/24 03:09:54 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8}, {0x3, 0x5}, {0x0, 0x3f}, {0x3, 0x292}, {0x3, 0xffffffffffff746d}, {0x8, 0xb220}, {0x0, 0x4}, {0xb, 0x6f}, {0x3, 0x9}], 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000040)={{}, 0x0, 0xa}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 2018/04/24 03:09:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x0) 2018/04/24 03:09:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x9, 0x5, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/04/24 03:09:55 executing program 6: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0"], 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000040)) 2018/04/24 03:09:55 executing program 4: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/24 03:09:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xffffffff00000001}}) 2018/04/24 03:09:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') pread64(r0, &(0x7f0000000240)=""/4096, 0xab2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xbf) 2018/04/24 03:09:55 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8}, {0x3, 0x5}, {0x0, 0x3f}, {0x3, 0x292}, {0x3, 0xffffffffffff746d}, {0x8, 0xb220}, {0x0, 0x4}, {0xb, 0x6f}, {0x3, 0x9}], 0x9) shutdown(r0, 0x1) 2018/04/24 03:09:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000000000), 0x7) lseek(r0, 0x4000000000000, 0x0) 2018/04/24 03:09:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000040)={{}, 0x0, 0xa}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 2018/04/24 03:09:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x0) 2018/04/24 03:09:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000180)='A%', 0x2}], 0x1) 2018/04/24 03:09:55 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [0x3], 0xaa}, {[], @icmpv6=@echo_request={0x80}}}}}}, &(0x7f0000000180)) 2018/04/24 03:09:55 executing program 6: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0"], 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000040)) 2018/04/24 03:09:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000040)={{}, 0x0, 0xa}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 2018/04/24 03:09:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000000000), 0x7) lseek(r0, 0x4000000000000, 0x0) 2018/04/24 03:09:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xffffffff00000001}}) 2018/04/24 03:09:55 executing program 4: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/24 03:09:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') pread64(r0, &(0x7f0000000240)=""/4096, 0xab2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xbf) 2018/04/24 03:09:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000180)='A%', 0x2}], 0x1) 2018/04/24 03:09:56 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [0x3], 0xaa}, {[], @icmpv6=@echo_request={0x80}}}}}}, &(0x7f0000000180)) 2018/04/24 03:09:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000000000), 0x7) lseek(r0, 0x4000000000000, 0x0) 2018/04/24 03:09:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xffffffff00000001}}) 2018/04/24 03:09:56 executing program 6: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0"], 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000040)) 2018/04/24 03:09:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000040)={{}, 0x0, 0xa}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 2018/04/24 03:09:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') pread64(r0, &(0x7f0000000240)=""/4096, 0xab2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xbf) 2018/04/24 03:09:56 executing program 4: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/24 03:09:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000180)='A%', 0x2}], 0x1) 2018/04/24 03:09:56 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [0x3], 0xaa}, {[], @icmpv6=@echo_request={0x80}}}}}}, &(0x7f0000000180)) 2018/04/24 03:09:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000000000), 0x7) lseek(r0, 0x4000000000000, 0x0) 2018/04/24 03:09:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') pread64(r0, &(0x7f0000000240)=""/4096, 0xab2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xbf) 2018/04/24 03:09:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') pread64(r0, &(0x7f0000000240)=""/4096, 0xab2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xbf) 2018/04/24 03:09:56 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [0x3], 0xaa}, {[], @icmpv6=@echo_request={0x80}}}}}}, &(0x7f0000000180)) 2018/04/24 03:09:56 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1f}) 2018/04/24 03:09:56 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_fuse_mount(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000180)='A%', 0x2}], 0x1) 2018/04/24 03:09:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) close(r0) 2018/04/24 03:09:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') pread64(r0, &(0x7f0000000240)=""/4096, 0xab2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xbf) 2018/04/24 03:09:56 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_fuse_mount(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:56 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1f}) 2018/04/24 03:09:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) close(r0) 2018/04/24 03:09:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000194eec)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, [@mark={0xc, 0x15}]}, 0x5c}, 0x1}, 0x0) 2018/04/24 03:09:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') pread64(r0, &(0x7f0000000240)=""/4096, 0xab2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xbf) 2018/04/24 03:09:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x319, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x3}]}]}, 0x28}, 0x1}, 0x0) 2018/04/24 03:09:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) close(r0) 2018/04/24 03:09:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x319, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x3}]}]}, 0x28}, 0x1}, 0x0) 2018/04/24 03:09:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:57 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_fuse_mount(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:57 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1f}) 2018/04/24 03:09:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000194eec)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, [@mark={0xc, 0x15}]}, 0x5c}, 0x1}, 0x0) 2018/04/24 03:09:57 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_fuse_mount(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:57 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_fuse_mount(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) close(r0) 2018/04/24 03:09:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000194eec)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, [@mark={0xc, 0x15}]}, 0x5c}, 0x1}, 0x0) 2018/04/24 03:09:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:57 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1f}) 2018/04/24 03:09:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x319, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x3}]}]}, 0x28}, 0x1}, 0x0) 2018/04/24 03:09:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) close(r0) 2018/04/24 03:09:57 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_fuse_mount(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x319, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x3}]}]}, 0x28}, 0x1}, 0x0) 2018/04/24 03:09:58 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/24 03:09:58 executing program 6: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x305, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) 2018/04/24 03:09:58 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_fuse_mount(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/24 03:09:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000194eec)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, [@mark={0xc, 0x15}]}, 0x5c}, 0x1}, 0x0) 2018/04/24 03:09:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 2018/04/24 03:09:58 executing program 0: r0 = socket(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) r2 = semget(0x0, 0x4, 0x600) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/115) semget$private(0x0, 0x0, 0x0) ftruncate(r1, 0x10008) sendfile(r0, r1, 0x0, 0x72439a6b) 2018/04/24 03:09:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) close(r0) 2018/04/24 03:09:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 2018/04/24 03:09:58 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/24 03:09:58 executing program 6: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x305, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) 2018/04/24 03:09:58 executing program 0: r0 = socket(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) r2 = semget(0x0, 0x4, 0x600) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/115) semget$private(0x0, 0x0, 0x0) ftruncate(r1, 0x10008) sendfile(r0, r1, 0x0, 0x72439a6b) 2018/04/24 03:09:58 executing program 4: r0 = epoll_create(0x7) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x2}) 2018/04/24 03:09:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) close(r0) 2018/04/24 03:09:58 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/24 03:09:58 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002f40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002f00)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000003000)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0xf9) [ 440.975869] device ifb0 entered promiscuous mode 2018/04/24 03:09:59 executing program 0: r0 = socket(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) r2 = semget(0x0, 0x4, 0x600) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/115) semget$private(0x0, 0x0, 0x0) ftruncate(r1, 0x10008) sendfile(r0, r1, 0x0, 0x72439a6b) 2018/04/24 03:09:59 executing program 4: r0 = epoll_create(0x7) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x2}) 2018/04/24 03:09:59 executing program 6: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x305, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) 2018/04/24 03:09:59 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/24 03:09:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 2018/04/24 03:09:59 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002f40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002f00)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000003000)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0xf9) 2018/04/24 03:09:59 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) [ 441.315333] device ifb0 entered promiscuous mode 2018/04/24 03:09:59 executing program 4: r0 = epoll_create(0x7) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x2}) 2018/04/24 03:09:59 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/24 03:09:59 executing program 6: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x305, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) 2018/04/24 03:09:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 2018/04/24 03:09:59 executing program 0: r0 = socket(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) r2 = semget(0x0, 0x4, 0x600) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000040)=""/115) semget$private(0x0, 0x0, 0x0) ftruncate(r1, 0x10008) sendfile(r0, r1, 0x0, 0x72439a6b) 2018/04/24 03:09:59 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/24 03:09:59 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002f40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002f00)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000003000)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0xf9) 2018/04/24 03:09:59 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) [ 441.906925] device ifb0 entered promiscuous mode 2018/04/24 03:09:59 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) [ 441.943648] device ifb0 entered promiscuous mode 2018/04/24 03:10:00 executing program 4: r0 = epoll_create(0x7) fcntl$lock(r0, 0x26, &(0x7f0000f66000)={0x2}) 2018/04/24 03:10:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:00 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/24 03:10:00 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002f40)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002f00)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000003000)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0xf9) 2018/04/24 03:10:00 executing program 0: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = socket$inet6(0xa, 0x400000000005, 0x0) sendto$inet6(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)=r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20800, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ipddp0\x00', 0x3022}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000140)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2000, 0x0) 2018/04/24 03:10:00 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/24 03:10:00 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/24 03:10:00 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) 2018/04/24 03:10:00 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/24 03:10:00 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x40000, 0x0, 0x12, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 2018/04/24 03:10:00 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f00000000c0)=@notify={0xf, 0x8, 0xfa00, {r1}}, 0x10) [ 442.309428] device ifb0 entered promiscuous mode 2018/04/24 03:10:00 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) [ 442.407262] device ifb0 entered promiscuous mode 2018/04/24 03:10:00 executing program 0: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = socket$inet6(0xa, 0x400000000005, 0x0) sendto$inet6(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)=r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20800, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ipddp0\x00', 0x3022}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000140)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2000, 0x0) 2018/04/24 03:10:00 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f00000000c0)=@notify={0xf, 0x8, 0xfa00, {r1}}, 0x10) 2018/04/24 03:10:00 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/24 03:10:00 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x40000, 0x0, 0x12, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 2018/04/24 03:10:00 executing program 6: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) 2018/04/24 03:10:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:00 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1000000000004002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"69666230000091785a1e7a275fa500", 0x1301}) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @loopback=0x7f000001}}, 0xfffffe30) 2018/04/24 03:10:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x2, 0x2, 0x8001, 0x0, [@loopback={0x0, 0x1}]}, 0x18) 2018/04/24 03:10:00 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/24 03:10:00 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f00000000c0)=@notify={0xf, 0x8, 0xfa00, {r1}}, 0x10) 2018/04/24 03:10:00 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100), 0x8) 2018/04/24 03:10:00 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x40000, 0x0, 0x12, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 2018/04/24 03:10:00 executing program 0: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = socket$inet6(0xa, 0x400000000005, 0x0) sendto$inet6(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)=r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20800, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ipddp0\x00', 0x3022}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000140)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2000, 0x0) [ 443.016103] device ifb0 entered promiscuous mode 2018/04/24 03:10:01 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:01 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/24 03:10:01 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x40000, 0x0, 0x12, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 2018/04/24 03:10:01 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100), 0x8) 2018/04/24 03:10:01 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000880)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f00000000c0)=@notify={0xf, 0x8, 0xfa00, {r1}}, 0x10) 2018/04/24 03:10:01 executing program 0: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = socket$inet6(0xa, 0x400000000005, 0x0) sendto$inet6(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)=r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20800, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ipddp0\x00', 0x3022}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000140)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2000, 0x0) 2018/04/24 03:10:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:01 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:02 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:02 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100), 0x8) 2018/04/24 03:10:02 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240)=0xfffffffffffffffd, 0x4) 2018/04/24 03:10:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 2018/04/24 03:10:02 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x101, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "571fdb", 0x0, "02f84d"}}}}}}, &(0x7f0000000080)) 2018/04/24 03:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/24 03:10:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 2018/04/24 03:10:02 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240)=0xfffffffffffffffd, 0x4) 2018/04/24 03:10:02 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000100), 0x8) 2018/04/24 03:10:02 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240)=0xfffffffffffffffd, 0x4) 2018/04/24 03:10:02 executing program 6: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x100) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0xfffffffffffffd2f) unshare(0x60000000) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x18, 0x0, 0x7, "40ef"}], 0x18}}], 0x2, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000000140)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000000000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000002e00)=0xe8) getgid() 2018/04/24 03:10:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 2018/04/24 03:10:02 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240)=0xfffffffffffffffd, 0x4) [ 444.695638] IPVS: ftp: loaded support on port[0] = 21 2018/04/24 03:10:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/24 03:10:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x64}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) fcntl$notify(r0, 0x402, 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000003ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/24 03:10:03 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 2018/04/24 03:10:03 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 2018/04/24 03:10:03 executing program 6: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x100) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0xfffffffffffffd2f) unshare(0x60000000) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x18, 0x0, 0x7, "40ef"}], 0x18}}], 0x2, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000000140)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000000000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000002e00)=0xe8) getgid() 2018/04/24 03:10:03 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 2018/04/24 03:10:03 executing program 7: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x100) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0xfffffffffffffd2f) unshare(0x60000000) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x18, 0x0, 0x7, "40ef"}], 0x18}}], 0x2, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000000140)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000000000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000002e00)=0xe8) getgid() 2018/04/24 03:10:03 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 2018/04/24 03:10:03 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 2018/04/24 03:10:03 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 2018/04/24 03:10:03 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 2018/04/24 03:10:03 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) [ 446.027368] IPVS: ftp: loaded support on port[0] = 21 2018/04/24 03:10:04 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) [ 446.090488] IPVS: ftp: loaded support on port[0] = 21 2018/04/24 03:10:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/20, 0x14) 2018/04/24 03:10:04 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/04/24 03:10:04 executing program 1: unshare(0x28060400) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) 2018/04/24 03:10:04 executing program 7: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x100) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0xfffffffffffffd2f) unshare(0x60000000) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x18, 0x0, 0x7, "40ef"}], 0x18}}], 0x2, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000000140)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000000000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000002e00)=0xe8) getgid() 2018/04/24 03:10:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/24 03:10:04 executing program 6: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x100) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0xfffffffffffffd2f) unshare(0x60000000) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x18, 0x0, 0x7, "40ef"}], 0x18}}], 0x2, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000000140)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000000000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000002e00)=0xe8) getgid() 2018/04/24 03:10:04 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 2018/04/24 03:10:04 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:04 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/04/24 03:10:04 executing program 1: unshare(0x28060400) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) 2018/04/24 03:10:04 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) [ 447.298192] IPVS: ftp: loaded support on port[0] = 21 2018/04/24 03:10:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/20, 0x14) 2018/04/24 03:10:05 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 2018/04/24 03:10:05 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/04/24 03:10:05 executing program 1: unshare(0x28060400) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) 2018/04/24 03:10:05 executing program 6: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x100) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0xfffffffffffffd2f) unshare(0x60000000) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x18, 0x0, 0x7, "40ef"}], 0x18}}], 0x2, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000000140)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000000000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000002e00)=0xe8) getgid() 2018/04/24 03:10:05 executing program 7: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x100) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0xfffffffffffffd2f) unshare(0x60000000) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x18, 0x0, 0x7, "40ef"}], 0x18}}], 0x2, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000000140)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000000000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c80), &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000002e00)=0xe8) getgid() 2018/04/24 03:10:05 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000014c0)="c3401c344654f3c7d9b41ba48c8e3901a4eedc3d6bd8ebd65c856a27d61154adc2b2a9693ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecb323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880aa0c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) rt_sigsuspend(&(0x7f0000000000), 0x8) recvfrom(r0, &(0x7f0000000480)=""/4096, 0xfffffffffffffe55, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 2018/04/24 03:10:05 executing program 1: unshare(0x28060400) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) 2018/04/24 03:10:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/20, 0x14) 2018/04/24 03:10:05 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000175000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00001cffec)="0200000008000000000000000000010000000000", 0x14, 0x0) 2018/04/24 03:10:05 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/20, 0x14) 2018/04/24 03:10:05 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:05 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000080"], 0x14}, 0x0) 2018/04/24 03:10:05 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x4) 2018/04/24 03:10:06 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000080"], 0x14}, 0x0) 2018/04/24 03:10:06 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x4) 2018/04/24 03:10:06 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000080"], 0x14}, 0x0) 2018/04/24 03:10:06 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x4) 2018/04/24 03:10:06 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x2) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x4) 2018/04/24 03:10:06 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:06 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:06 executing program 7: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 2018/04/24 03:10:06 executing program 6: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) 2018/04/24 03:10:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipmr_getroute={0x14, 0x1a, 0x5, 0x0, 0x0, {0x80}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:10:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/24 03:10:06 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:06 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000001300)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000080"], 0x14}, 0x0) 2018/04/24 03:10:06 executing program 6: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) 2018/04/24 03:10:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipmr_getroute={0x14, 0x1a, 0x5, 0x0, 0x0, {0x80}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:10:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000400)="5e1860416963a72c1718673e35425ae9eca8779df268aa55a0e94ae9a1f4ed99af4f1abd", 0x24) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/149, 0x95}, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x400000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x20, 0x18, 0xc21, 0x0, 0x0, {0x80}, [@RTA_MULTIPATH={0x4, 0x9}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:10:07 executing program 7: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 2018/04/24 03:10:07 executing program 6: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) 2018/04/24 03:10:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipmr_getroute={0x14, 0x1a, 0x5, 0x0, 0x0, {0x80}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:10:07 executing program 7: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 2018/04/24 03:10:07 executing program 7: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 2018/04/24 03:10:07 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:07 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/24 03:10:07 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x2000, 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000009600)) dup2(r0, r1) 2018/04/24 03:10:07 executing program 6: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) 2018/04/24 03:10:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipmr_getroute={0x14, 0x1a, 0x5, 0x0, 0x0, {0x80}}, 0x14}, 0x1}, 0x0) 2018/04/24 03:10:07 executing program 7: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 2018/04/24 03:10:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000400)="5e1860416963a72c1718673e35425ae9eca8779df268aa55a0e94ae9a1f4ed99af4f1abd", 0x24) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/149, 0x95}, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x400000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x20, 0x18, 0xc21, 0x0, 0x0, {0x80}, [@RTA_MULTIPATH={0x4, 0x9}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:10:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/24 03:10:08 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 2018/04/24 03:10:08 executing program 7: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 2018/04/24 03:10:08 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="040100000309c14609005375c52c876d886b6621d8d207ccf73f257e55e86eb29406136fcfffffffffbe62159403c7a616cf8c5d3fa71011d0d6130e5c52572205762d7b732f7afb", 0x48, 0x0, &(0x7f0000000180)={0xa, 0x800, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/24 03:10:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000400)="5e1860416963a72c1718673e35425ae9eca8779df268aa55a0e94ae9a1f4ed99af4f1abd", 0x24) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/149, 0x95}, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x400000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x20, 0x18, 0xc21, 0x0, 0x0, {0x80}, [@RTA_MULTIPATH={0x4, 0x9}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:10:08 executing program 7: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 2018/04/24 03:10:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000400)="5e1860416963a72c1718673e35425ae9eca8779df268aa55a0e94ae9a1f4ed99af4f1abd", 0x24) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/149, 0x95}, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x400000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x20, 0x18, 0xc21, 0x0, 0x0, {0x80}, [@RTA_MULTIPATH={0x4, 0x9}]}, 0x20}, 0x1}, 0x0) 2018/04/24 03:10:08 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="040100000309c14609005375c52c876d886b6621d8d207ccf73f257e55e86eb29406136fcfffffffffbe62159403c7a616cf8c5d3fa71011d0d6130e5c52572205762d7b732f7afb", 0x48, 0x0, &(0x7f0000000180)={0xa, 0x800, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/24 03:10:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x400) ioctl$DRM_IOCTL_RES_CTX(r0, 0x800c6613, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/24 03:10:09 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000000040)) creat(&(0x7f0000000640)='./file0/file0\x00', 0x0) mount(&(0x7f0000bbcff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000000280)='./file0/file1\x00', &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='afs\x00', 0x80000, &(0x7f0000000440)) mount(&(0x7f000084c000)='./file0\x00', &(0x7f0000959ff2)='./file0\x00', &(0x7f0000de8ff3)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105403, &(0x7f0000000580)) 2018/04/24 03:10:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/24 03:10:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/24 03:10:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa6e}, 0xc) 2018/04/24 03:10:09 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="040100000309c14609005375c52c876d886b6621d8d207ccf73f257e55e86eb29406136fcfffffffffbe62159403c7a616cf8c5d3fa71011d0d6130e5c52572205762d7b732f7afb", 0x48, 0x0, &(0x7f0000000180)={0xa, 0x800, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/24 03:10:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') 2018/04/24 03:10:09 executing program 5: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000000)='\x00', 0x0) 2018/04/24 03:10:09 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xbb16f27df9c94363, 0xffffffffffffffff) 2018/04/24 03:10:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') 2018/04/24 03:10:09 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="040100000309c14609005375c52c876d886b6621d8d207ccf73f257e55e86eb29406136fcfffffffffbe62159403c7a616cf8c5d3fa71011d0d6130e5c52572205762d7b732f7afb", 0x48, 0x0, &(0x7f0000000180)={0xa, 0x800, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/24 03:10:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa6e}, 0xc) 2018/04/24 03:10:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x400) ioctl$DRM_IOCTL_RES_CTX(r0, 0x800c6613, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/24 03:10:09 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000000040)) creat(&(0x7f0000000640)='./file0/file0\x00', 0x0) mount(&(0x7f0000bbcff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000000280)='./file0/file1\x00', &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='afs\x00', 0x80000, &(0x7f0000000440)) mount(&(0x7f000084c000)='./file0\x00', &(0x7f0000959ff2)='./file0\x00', &(0x7f0000de8ff3)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105403, &(0x7f0000000580)) 2018/04/24 03:10:09 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xbb16f27df9c94363, 0xffffffffffffffff) 2018/04/24 03:10:09 executing program 6: shmctl$SHM_LOCK(0x0, 0x4) 2018/04/24 03:10:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') 2018/04/24 03:10:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa6e}, 0xc) 2018/04/24 03:10:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/24 03:10:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/24 03:10:10 executing program 6: shmctl$SHM_LOCK(0x0, 0x4) 2018/04/24 03:10:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') 2018/04/24 03:10:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa6e}, 0xc) 2018/04/24 03:10:10 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xbb16f27df9c94363, 0xffffffffffffffff) 2018/04/24 03:10:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x400) ioctl$DRM_IOCTL_RES_CTX(r0, 0x800c6613, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/24 03:10:10 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000000040)) creat(&(0x7f0000000640)='./file0/file0\x00', 0x0) mount(&(0x7f0000bbcff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000000280)='./file0/file1\x00', &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='afs\x00', 0x80000, &(0x7f0000000440)) mount(&(0x7f000084c000)='./file0\x00', &(0x7f0000959ff2)='./file0\x00', &(0x7f0000de8ff3)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105403, &(0x7f0000000580)) 2018/04/24 03:10:10 executing program 6: shmctl$SHM_LOCK(0x0, 0x4) 2018/04/24 03:10:10 executing program 0: r0 = socket(0x10, 0x803, 0x6) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/04/24 03:10:10 executing program 4: socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x2e) clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0x101) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000003c0), &(0x7f0000000300)=0x8) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b, r2}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000}, &(0x7f0000000380)=0x14) [ 452.979821] netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/24 03:10:11 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000cfbff0)={0x0, 0x1, &(0x7f0000000000)="f6"}) 2018/04/24 03:10:11 executing program 6: shmctl$SHM_LOCK(0x0, 0x4) 2018/04/24 03:10:11 executing program 3: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 2018/04/24 03:10:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x400) ioctl$DRM_IOCTL_RES_CTX(r0, 0x800c6613, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/24 03:10:11 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xbb16f27df9c94363, 0xffffffffffffffff) 2018/04/24 03:10:11 executing program 0: r0 = socket(0x10, 0x803, 0x6) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/04/24 03:10:11 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000000040)) creat(&(0x7f0000000640)='./file0/file0\x00', 0x0) mount(&(0x7f0000bbcff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000000280)='./file0/file1\x00', &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='afs\x00', 0x80000, &(0x7f0000000440)) mount(&(0x7f000084c000)='./file0\x00', &(0x7f0000959ff2)='./file0\x00', &(0x7f0000de8ff3)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105403, &(0x7f0000000580)) 2018/04/24 03:10:11 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000cfbff0)={0x0, 0x1, &(0x7f0000000000)="f6"}) 2018/04/24 03:10:11 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10442, 0x0) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000000180)={0x2}) [ 453.280903] netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/24 03:10:11 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10442, 0x0) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000000180)={0x2}) 2018/04/24 03:10:11 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/24 03:10:11 executing program 3: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 2018/04/24 03:10:11 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 2018/04/24 03:10:11 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000cfbff0)={0x0, 0x1, &(0x7f0000000000)="f6"}) 2018/04/24 03:10:11 executing program 0: r0 = socket(0x10, 0x803, 0x6) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/04/24 03:10:11 executing program 4: socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x2e) clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0x101) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000003c0), &(0x7f0000000300)=0x8) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b, r2}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000}, &(0x7f0000000380)=0x14) 2018/04/24 03:10:11 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}) [ 453.655540] netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/24 03:10:11 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}) 2018/04/24 03:10:11 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 2018/04/24 03:10:11 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10442, 0x0) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000000180)={0x2}) 2018/04/24 03:10:11 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000cfbff0)={0x0, 0x1, &(0x7f0000000000)="f6"}) 2018/04/24 03:10:11 executing program 3: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 2018/04/24 03:10:11 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/24 03:10:11 executing program 0: r0 = socket(0x10, 0x803, 0x6) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/04/24 03:10:11 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 2018/04/24 03:10:11 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}) 2018/04/24 03:10:11 executing program 7: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 453.940581] netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/24 03:10:12 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/24 03:10:12 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10442, 0x0) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000000180)={0x2}) 2018/04/24 03:10:12 executing program 3: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 2018/04/24 03:10:12 executing program 4: socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x2e) clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0x101) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000003c0), &(0x7f0000000300)=0x8) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b, r2}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000}, &(0x7f0000000380)=0x14) 2018/04/24 03:10:12 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}) 2018/04/24 03:10:12 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}) 2018/04/24 03:10:12 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 2018/04/24 03:10:12 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/24 03:10:12 executing program 7: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/24 03:10:12 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/24 03:10:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/24 03:10:12 executing program 7: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/24 03:10:12 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89f7, &(0x7f0000000540)={'sit0\x00'}) 2018/04/24 03:10:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000692000)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000000c0)=0xc) 2018/04/24 03:10:12 executing program 2: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 2018/04/24 03:10:12 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}) 2018/04/24 03:10:12 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/24 03:10:12 executing program 4: socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x2e) clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0x101) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000003c0), &(0x7f0000000300)=0x8) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b, r2}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000}, &(0x7f0000000380)=0x14) 2018/04/24 03:10:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/24 03:10:12 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89f7, &(0x7f0000000540)={'sit0\x00'}) 2018/04/24 03:10:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/24 03:10:12 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}) 2018/04/24 03:10:12 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/24 03:10:12 executing program 7: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000692000)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000000c0)=0xc) 2018/04/24 03:10:12 executing program 2: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 2018/04/24 03:10:12 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89f7, &(0x7f0000000540)={'sit0\x00'}) [ 454.933766] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? [ 455.027271] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? 2018/04/24 03:10:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000692000)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000000c0)=0xc) 2018/04/24 03:10:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000692000)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000000c0)=0xc) 2018/04/24 03:10:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/24 03:10:13 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/24 03:10:13 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89f7, &(0x7f0000000540)={'sit0\x00'}) 2018/04/24 03:10:13 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="6664001a000000") exit(0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/04/24 03:10:13 executing program 7: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:13 executing program 2: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 2018/04/24 03:10:13 executing program 3: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000692000)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000000c0)=0xc) 2018/04/24 03:10:13 executing program 6: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:13 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:13 executing program 2: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) [ 455.318860] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? 2018/04/24 03:10:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000692000)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000000c0)=0xc) 2018/04/24 03:10:13 executing program 7: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) [ 455.477277] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? [ 455.501302] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? [ 455.510102] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? 2018/04/24 03:10:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000692000)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f00000000c0)=0xc) [ 455.672797] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? 2018/04/24 03:10:14 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="6664001a000000") exit(0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/04/24 03:10:14 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:14 executing program 6: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000003, 0x5) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4f8fe3d9170900"}], 0x28}}], 0x1, 0x0) 2018/04/24 03:10:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000778ffc)=0x100000001, 0x3) sendto$inet(r0, &(0x7f00008a8000), 0x0, 0x0, &(0x7f00008a8ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f000089e000)={0x0, 0x0, &(0x7f00006d3000), 0x0, &(0x7f000089f000)=""/4096, 0x1000}, 0x12004) 2018/04/24 03:10:14 executing program 7: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:14 executing program 3: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/24 03:10:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 456.237896] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? [ 456.237955] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? [ 456.253698] RDS: rds_bind could not find a transport for 0.0.127.255, load rds_tcp or rds_rdma? 2018/04/24 03:10:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000003, 0x5) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4f8fe3d9170900"}], 0x28}}], 0x1, 0x0) 2018/04/24 03:10:14 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/04/24 03:10:14 executing program 3: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000778ffc)=0x100000001, 0x3) sendto$inet(r0, &(0x7f00008a8000), 0x0, 0x0, &(0x7f00008a8ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f000089e000)={0x0, 0x0, &(0x7f00006d3000), 0x0, &(0x7f000089f000)=""/4096, 0x1000}, 0x12004) 2018/04/24 03:10:14 executing program 6: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:14 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) r0 = socket$rds(0x15, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000004c0)=0x80, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000500)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x15, 0x5, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r4, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080)}, 0x0) sendto$inet(r4, &(0x7f0000000140)='M', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x10000}, 0x10) pipe(&(0x7f0000000440)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r5, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000480)={0x800, 0x0, 0x1, 0x2}) r6 = socket(0xa, 0x8080e, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000600)={0x6, {{0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x373}}}, 0x88) sendmsg$unix(r6, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64dac1c80cb4923a0ca68051d34c3ea8a36f671a75bfb3a7", 0x18}], 0x1}, 0x4814) bind$rds(r0, &(0x7f0000000700)={0x2, 0x0, @rand_addr=0x7fff}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0xd881, 0x4) 2018/04/24 03:10:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/24 03:10:15 executing program 6: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, &(0x7f0000062000)) 2018/04/24 03:10:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000778ffc)=0x100000001, 0x3) sendto$inet(r0, &(0x7f00008a8000), 0x0, 0x0, &(0x7f00008a8ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f000089e000)={0x0, 0x0, &(0x7f00006d3000), 0x0, &(0x7f000089f000)=""/4096, 0x1000}, 0x12004) 2018/04/24 03:10:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/24 03:10:15 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="6664001a000000") exit(0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/04/24 03:10:15 executing program 5: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000002c40)) 2018/04/24 03:10:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000003, 0x5) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4f8fe3d9170900"}], 0x28}}], 0x1, 0x0) 2018/04/24 03:10:15 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/04/24 03:10:15 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/04/24 03:10:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000003, 0x5) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4f8fe3d9170900"}], 0x28}}], 0x1, 0x0) 2018/04/24 03:10:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000778ffc)=0x100000001, 0x3) sendto$inet(r0, &(0x7f00008a8000), 0x0, 0x0, &(0x7f00008a8ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f000089e000)={0x0, 0x0, &(0x7f00006d3000), 0x0, &(0x7f000089f000)=""/4096, 0x1000}, 0x12004) 2018/04/24 03:10:15 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/04/24 03:10:15 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/04/24 03:10:15 executing program 5: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000002c40)) 2018/04/24 03:10:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000009c0)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f0000000240), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1000000000005, 0x0, 0x0, 'syzkaller0\x00', "ffff00000000000050379b0000f900", 'ip6_vti0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x128, 0x160, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, @mark_m={'mark_m\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10}}]}]}, 0x268) 2018/04/24 03:10:15 executing program 6: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, &(0x7f0000062000)) 2018/04/24 03:10:15 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 2018/04/24 03:10:15 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/04/24 03:10:15 executing program 5: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000002c40)) 2018/04/24 03:10:15 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) [ 457.568315] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 457.681377] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/24 03:10:16 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="6664001a000000") exit(0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/04/24 03:10:16 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', @ifru_names='vcan0\x00'}) 2018/04/24 03:10:16 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xc5}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000c1a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x3, 0x0, 0x80000000000000e, 0x0, 0x100000000000001}], {0x95}}, &(0x7f0000c43000)="0000008d000000007200", 0xfffffffffffffffa, 0x10c2, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/24 03:10:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000009c0)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f0000000240), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1000000000005, 0x0, 0x0, 'syzkaller0\x00', "ffff00000000000050379b0000f900", 'ip6_vti0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x128, 0x160, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, @mark_m={'mark_m\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10}}]}]}, 0x268) 2018/04/24 03:10:16 executing program 5: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000002c40)) 2018/04/24 03:10:16 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 2018/04/24 03:10:16 executing program 6: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, &(0x7f0000062000)) 2018/04/24 03:10:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/207}, 0x18) [ 458.150624] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/24 03:10:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000009c0)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f0000000240), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1000000000005, 0x0, 0x0, 'syzkaller0\x00', "ffff00000000000050379b0000f900", 'ip6_vti0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x128, 0x160, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, @mark_m={'mark_m\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10}}]}]}, 0x268) 2018/04/24 03:10:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/207}, 0x18) 2018/04/24 03:10:16 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xc5}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000c1a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x3, 0x0, 0x80000000000000e, 0x0, 0x100000000000001}], {0x95}}, &(0x7f0000c43000)="0000008d000000007200", 0xfffffffffffffffa, 0x10c2, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/24 03:10:16 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 2018/04/24 03:10:16 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f00008defa0)={0x0, 0x4000040000005}) 2018/04/24 03:10:16 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', @ifru_names='vcan0\x00'}) 2018/04/24 03:10:16 executing program 6: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, &(0x7f0000062000)) 2018/04/24 03:10:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000009c0)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f0000000240), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1000000000005, 0x0, 0x0, 'syzkaller0\x00', "ffff00000000000050379b0000f900", 'ip6_vti0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x128, 0x160, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, @mark_m={'mark_m\x00', 0x18}]}}, @common=@dnat={'dnat\x00', 0x10}}]}]}, 0x268) [ 458.416000] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/24 03:10:17 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xc5}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000c1a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x3, 0x0, 0x80000000000000e, 0x0, 0x100000000000001}], {0x95}}, &(0x7f0000c43000)="0000008d000000007200", 0xfffffffffffffffa, 0x10c2, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/24 03:10:17 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 2018/04/24 03:10:17 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', @ifru_names='vcan0\x00'}) 2018/04/24 03:10:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/04/24 03:10:17 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f00008defa0)={0x0, 0x4000040000005}) 2018/04/24 03:10:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/207}, 0x18) 2018/04/24 03:10:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4000000027, &(0x7f0000000000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) close(r0) 2018/04/24 03:10:17 executing program 4: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) [ 459.129211] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/04/24 03:10:17 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f00008defa0)={0x0, 0x4000040000005}) 2018/04/24 03:10:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/04/24 03:10:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/207}, 0x18) 2018/04/24 03:10:17 executing program 4: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) 2018/04/24 03:10:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4000000027, &(0x7f0000000000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) close(r0) 2018/04/24 03:10:17 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', @ifru_names='vcan0\x00'}) 2018/04/24 03:10:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/04/24 03:10:17 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xc5}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000c1a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x3, 0x0, 0x80000000000000e, 0x0, 0x100000000000001}], {0x95}}, &(0x7f0000c43000)="0000008d000000007200", 0xfffffffffffffffa, 0x10c2, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/24 03:10:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/04/24 03:10:17 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f00008defa0)={0x0, 0x4000040000005}) 2018/04/24 03:10:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4000000027, &(0x7f0000000000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) close(r0) 2018/04/24 03:10:17 executing program 4: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) 2018/04/24 03:10:17 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/04/24 03:10:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/04/24 03:10:17 executing program 4: unshare(0x400) pipe(&(0x7f0000f59ff8)={0x0, 0x0}) splice(r0, &(0x7f00000e2000), r1, &(0x7f00000d1000), 0x2, 0x0) 2018/04/24 03:10:17 executing program 7: mkdir(&(0x7f000057a000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f00000001c0)='n', 0x1, 0x5a) 2018/04/24 03:10:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/04/24 03:10:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000000900)=[{&(0x7f0000000640)=""/88, 0x58}], 0x1) 2018/04/24 03:10:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4000000027, &(0x7f0000000000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) close(r0) 2018/04/24 03:10:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0x0, 0x1) 2018/04/24 03:10:17 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x3) 2018/04/24 03:10:17 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/04/24 03:10:17 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x3) 2018/04/24 03:10:18 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/04/24 03:10:18 executing program 1: r0 = socket$kcm(0x29, 0x802, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) 2018/04/24 03:10:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000000900)=[{&(0x7f0000000640)=""/88, 0x58}], 0x1) 2018/04/24 03:10:18 executing program 6: mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:10:18 executing program 7: mkdir(&(0x7f000057a000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f00000001c0)='n', 0x1, 0x5a) 2018/04/24 03:10:18 executing program 2: unshare(0x8000400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x40000000002271, &(0x7f00000003c0)) 2018/04/24 03:10:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) 2018/04/24 03:10:18 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x3) 2018/04/24 03:10:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000000900)=[{&(0x7f0000000640)=""/88, 0x58}], 0x1) 2018/04/24 03:10:18 executing program 1: r0 = socket$kcm(0x29, 0x802, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) 2018/04/24 03:10:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0xf0, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1}, 0x0) 2018/04/24 03:10:18 executing program 7: mkdir(&(0x7f000057a000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f00000001c0)='n', 0x1, 0x5a) 2018/04/24 03:10:18 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x3) 2018/04/24 03:10:18 executing program 6: mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/24 03:10:18 executing program 2: unshare(0x8000400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x40000000002271, &(0x7f00000003c0)) 2018/04/24 03:10:18 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x4) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/04/24 03:10:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000000900)=[{&(0x7f0000000640)=""/88, 0x58}], 0x1) 2018/04/24 03:10:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0xf0, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1}, 0x0) 2018/04/24 03:10:18 executing program 1: r0 = socket$kcm(0x29, 0x802, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) 2018/04/24 03:10:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/24 03:10:18 executing program 6: mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 460.764703] ================================================================== [ 460.772129] BUG: KMSAN: uninit-value in inet_getpeer+0x1567/0x1e70 [ 460.778452] CPU: 0 PID: 29746 Comm: syz-executor0 Not tainted 4.16.0+ #87 [ 460.785369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.794722] Call Trace: [ 460.797315] dump_stack+0x185/0x1d0 [ 460.800949] ? inet_getpeer+0x1567/0x1e70 [ 460.805099] kmsan_report+0x142/0x240 [ 460.808908] __msan_warning_32+0x6c/0xb0 [ 460.812971] inet_getpeer+0x1567/0x1e70 [ 460.816959] ? __msan_poison_alloca+0x15c/0x1d0 [ 460.821637] ? kmsan_set_origin_inline+0x6b/0x120 [ 460.826479] ? __msan_poison_alloca+0x15c/0x1d0 [ 460.831153] ? inet_frag_find+0x7da/0x1610 [ 460.835393] ? ip4_frag_init+0x59/0x740 [ 460.839374] ip4_frag_init+0x4d1/0x740 [ 460.843273] ? ip4_hashfn+0x170/0x170 [ 460.847085] inet_frag_find+0x7da/0x1610 [ 460.851150] ? ipqhashfn+0x77/0x2f0 [ 460.854791] ip_defrag+0x4ba/0x6860 [ 460.858428] ? skb_copy_bits+0xc66/0xdc0 [ 460.862495] ? kmsan_set_origin_inline+0x6b/0x120 [ 460.867373] ? kmsan_set_origin+0x9e/0x160 [ 460.871616] ip_check_defrag+0x76b/0xd90 [ 460.875687] packet_rcv_fanout+0x2a8/0x8d0 [ 460.879933] ? packet_direct_xmit+0xbf0/0xbf0 [ 460.884435] dev_queue_xmit_nit+0x111a/0x11e0 [ 460.888942] dev_hard_start_xmit+0x27c/0xc70 [ 460.893364] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 460.898740] sch_direct_xmit+0x540/0x8f0 [ 460.902816] __qdisc_run+0x1785/0x3730 [ 460.906719] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 460.912090] __dev_queue_xmit+0x1d50/0x3520 [ 460.916427] dev_queue_xmit+0x4b/0x60 [ 460.920233] ip_finish_output2+0x12a1/0x1470 [ 460.924654] ip_do_fragment+0x3748/0x3f80 [ 460.928809] ? ip_fragment+0x3f0/0x3f0 [ 460.932700] ip_fragment+0x248/0x3f0 [ 460.936399] ip_finish_output+0xd1b/0xff0 [ 460.940530] ip_mc_output+0x1029/0x15e0 [ 460.944498] ? ip_mc_finish_output+0x3b0/0x3b0 [ 460.949072] ? ip_build_and_send_pkt+0xec0/0xec0 [ 460.953805] ip_send_skb+0x173/0x350 [ 460.957501] udp_send_skb+0xeb6/0x1310 [ 460.961377] udp_sendmsg+0x2d47/0x33f0 [ 460.965243] ? ip_copy_metadata+0xee0/0xee0 [ 460.969551] ? udp_send_skb+0x1310/0x1310 [ 460.973683] inet_sendmsg+0x48d/0x740 [ 460.977464] ? security_socket_sendmsg+0x9e/0x210 [ 460.982287] ? inet_getname+0x500/0x500 [ 460.986243] SYSC_sendto+0x6c3/0x7e0 [ 460.989943] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 460.995387] ? prepare_exit_to_usermode+0x149/0x3a0 [ 461.000394] SyS_sendto+0x8a/0xb0 [ 461.003829] do_syscall_64+0x309/0x430 [ 461.007699] ? SYSC_getpeername+0x560/0x560 [ 461.012013] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 461.017197] RIP: 0033:0x455389 [ 461.020366] RSP: 002b:00007fdb99393c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 461.028059] RAX: ffffffffffffffda RBX: 00007fdb993946d4 RCX: 0000000000455389 [ 461.035305] RDX: 000000000000fdc7 RSI: 0000000020762fff RDI: 0000000000000013 [ 461.042554] RBP: 000000000072bea0 R08: 000000002057bff0 R09: 0000000000000010 [ 461.049804] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 461.057056] R13: 0000000000000500 R14: 00000000006fa8a0 R15: 0000000000000000 [ 461.064306] [ 461.065910] Uninit was created at: [ 461.069439] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 461.074530] kmsan_kmalloc+0x94/0x100 [ 461.078323] kmem_cache_alloc+0xaab/0xb90 [ 461.082460] inet_getpeer+0xed8/0x1e70 [ 461.086329] ip4_frag_init+0x4d1/0x740 [ 461.090198] inet_frag_find+0x7da/0x1610 [ 461.094237] ip_defrag+0x4ba/0x6860 [ 461.097841] ip_local_deliver+0x18f/0x4e0 [ 461.101968] ip_rcv_finish+0xa36/0x1d00 [ 461.105918] ip_rcv+0x118f/0x16d0 [ 461.109364] __netif_receive_skb_core+0x47df/0x4a90 [ 461.114383] netif_receive_skb_internal+0x49d/0x630 [ 461.119388] netif_receive_skb+0x230/0x240 [ 461.123610] tun_get_user+0x740f/0x7c60 [ 461.127565] tun_chr_write_iter+0x1d4/0x330 [ 461.131865] do_iter_readv_writev+0x84d/0xa00 [ 461.136339] do_iter_write+0x30d/0xd40 [ 461.140204] do_writev+0x3c9/0x830 [ 461.143731] SYSC_writev+0x9b/0xb0 [ 461.147251] SyS_writev+0x56/0x80 [ 461.150684] do_syscall_64+0x309/0x430 [ 461.154558] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 461.159719] ================================================================== [ 461.167056] Disabling lock debugging due to kernel taint [ 461.172481] Kernel panic - not syncing: panic_on_warn set ... [ 461.172481] [ 461.179824] CPU: 0 PID: 29746 Comm: syz-executor0 Tainted: G B 4.16.0+ #87 [ 461.188033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.197370] Call Trace: [ 461.199941] dump_stack+0x185/0x1d0 [ 461.203549] panic+0x39d/0x940 [ 461.206751] ? inet_getpeer+0x1567/0x1e70 [ 461.210884] kmsan_report+0x238/0x240 [ 461.214676] __msan_warning_32+0x6c/0xb0 [ 461.218716] inet_getpeer+0x1567/0x1e70 [ 461.222673] ? __msan_poison_alloca+0x15c/0x1d0 [ 461.227323] ? kmsan_set_origin_inline+0x6b/0x120 [ 461.232157] ? __msan_poison_alloca+0x15c/0x1d0 [ 461.236834] ? inet_frag_find+0x7da/0x1610 [ 461.241062] ? ip4_frag_init+0x59/0x740 [ 461.245030] ip4_frag_init+0x4d1/0x740 [ 461.248903] ? ip4_hashfn+0x170/0x170 [ 461.252682] inet_frag_find+0x7da/0x1610 [ 461.256721] ? ipqhashfn+0x77/0x2f0 [ 461.260327] ip_defrag+0x4ba/0x6860 [ 461.263935] ? skb_copy_bits+0xc66/0xdc0 [ 461.267973] ? kmsan_set_origin_inline+0x6b/0x120 [ 461.272797] ? kmsan_set_origin+0x9e/0x160 [ 461.277022] ip_check_defrag+0x76b/0xd90 [ 461.281076] packet_rcv_fanout+0x2a8/0x8d0 [ 461.285303] ? packet_direct_xmit+0xbf0/0xbf0 [ 461.289785] dev_queue_xmit_nit+0x111a/0x11e0 [ 461.294265] dev_hard_start_xmit+0x27c/0xc70 [ 461.298656] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 461.304009] sch_direct_xmit+0x540/0x8f0 [ 461.308076] __qdisc_run+0x1785/0x3730 [ 461.311944] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 461.317291] __dev_queue_xmit+0x1d50/0x3520 [ 461.321599] dev_queue_xmit+0x4b/0x60 [ 461.325381] ip_finish_output2+0x12a1/0x1470 [ 461.329770] ip_do_fragment+0x3748/0x3f80 [ 461.333895] ? ip_fragment+0x3f0/0x3f0 [ 461.337767] ip_fragment+0x248/0x3f0 [ 461.341460] ip_finish_output+0xd1b/0xff0 [ 461.345590] ip_mc_output+0x1029/0x15e0 [ 461.349546] ? ip_mc_finish_output+0x3b0/0x3b0 [ 461.354108] ? ip_build_and_send_pkt+0xec0/0xec0 [ 461.358852] ip_send_skb+0x173/0x350 [ 461.362546] udp_send_skb+0xeb6/0x1310 [ 461.366415] udp_sendmsg+0x2d47/0x33f0 [ 461.370283] ? ip_copy_metadata+0xee0/0xee0 [ 461.374591] ? udp_send_skb+0x1310/0x1310 [ 461.378719] inet_sendmsg+0x48d/0x740 [ 461.382502] ? security_socket_sendmsg+0x9e/0x210 [ 461.387326] ? inet_getname+0x500/0x500 [ 461.391283] SYSC_sendto+0x6c3/0x7e0 [ 461.394976] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 461.400407] ? prepare_exit_to_usermode+0x149/0x3a0 [ 461.405406] SyS_sendto+0x8a/0xb0 [ 461.408838] do_syscall_64+0x309/0x430 [ 461.412704] ? SYSC_getpeername+0x560/0x560 [ 461.417017] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 461.422196] RIP: 0033:0x455389 [ 461.425365] RSP: 002b:00007fdb99393c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 461.433056] RAX: ffffffffffffffda RBX: 00007fdb993946d4 RCX: 0000000000455389 [ 461.440306] RDX: 000000000000fdc7 RSI: 0000000020762fff RDI: 0000000000000013 [ 461.447553] RBP: 000000000072bea0 R08: 000000002057bff0 R09: 0000000000000010 [ 461.454801] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 461.462053] R13: 0000000000000500 R14: 00000000006fa8a0 R15: 0000000000000000 [ 461.469771] Dumping ftrace buffer: [ 461.473290] (ftrace buffer empty) [ 461.476974] Kernel Offset: disabled [ 461.480574] Rebooting in 86400 seconds..