INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.42' (ECDSA) to the list of known hosts. 2018/04/06 22:19:21 fuzzer started 2018/04/06 22:19:22 dialing manager at 10.128.0.26:38639 syzkaller login: [ 34.337121] random: crng init done 2018/04/06 22:19:27 kcov=true, comps=false 2018/04/06 22:19:30 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 2018/04/06 22:19:30 executing program 2: mount(&(0x7f0000a38ff8)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) umount2(&(0x7f0000000040)='.', 0x1) 2018/04/06 22:19:30 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 2018/04/06 22:19:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/3, 0xb1e0}) 2018/04/06 22:19:30 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mkdir(&(0x7f0000000100)='./control/file0\x00', 0x0) rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r0) 2018/04/06 22:19:30 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000200)='encrypted\x00', 0xaa, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)}) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)='security.capability\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="81779c92c907b20fb0ef7f4210b7", 0xe, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x3, 0x4e22, 0x1000, 0xa, 0x80, 0x0, 0x3f, 0x0, r2}, {0x7fff, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x5, 0x6, 0x2}, 0x3, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@rand_addr=0x2f3, 0x4d5, 0x2b}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3507, 0x0, 0x1, 0x0, 0x0, 0x9}}, 0xe8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) 2018/04/06 22:19:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) [ 44.468761] ip (3858) used greatest stack depth: 53960 bytes left [ 47.128532] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.179721] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.214608] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.238540] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.282979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.313516] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.401213] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.431799] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 56.290638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.307604] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.345109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.353918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.376492] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.424380] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.462339] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.506233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.077982] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.084272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.093804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.114534] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.123564] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.131290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.146946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.187817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.210014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.232719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.242261] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.251166] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.260991] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.271555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.293950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.342792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.376971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.400778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.423723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.442668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.451293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.459501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.465967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.473449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/06 22:19:47 executing program 2: mount(&(0x7f0000a38ff8)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) umount2(&(0x7f0000000040)='.', 0x1) 2018/04/06 22:19:48 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 2018/04/06 22:19:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/3, 0xb1e0}) 2018/04/06 22:19:48 executing program 2: mount(&(0x7f0000a38ff8)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) umount2(&(0x7f0000000040)='.', 0x1) 2018/04/06 22:19:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 2018/04/06 22:19:48 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000200)='encrypted\x00', 0xaa, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)}) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)='security.capability\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="81779c92c907b20fb0ef7f4210b7", 0xe, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x3, 0x4e22, 0x1000, 0xa, 0x80, 0x0, 0x3f, 0x0, r2}, {0x7fff, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x5, 0x6, 0x2}, 0x3, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@rand_addr=0x2f3, 0x4d5, 0x2b}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3507, 0x0, 0x1, 0x0, 0x0, 0x9}}, 0xe8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) 2018/04/06 22:19:48 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 2018/04/06 22:19:48 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mkdir(&(0x7f0000000100)='./control/file0\x00', 0x0) rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r0) 2018/04/06 22:19:48 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 2018/04/06 22:19:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 2018/04/06 22:19:48 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000200)='encrypted\x00', 0xaa, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)}) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)='security.capability\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="81779c92c907b20fb0ef7f4210b7", 0xe, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x3, 0x4e22, 0x1000, 0xa, 0x80, 0x0, 0x3f, 0x0, r2}, {0x7fff, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x5, 0x6, 0x2}, 0x3, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@rand_addr=0x2f3, 0x4d5, 0x2b}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3507, 0x0, 0x1, 0x0, 0x0, 0x9}}, 0xe8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) 2018/04/06 22:19:48 executing program 2: mount(&(0x7f0000a38ff8)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) umount2(&(0x7f0000000040)='.', 0x1) 2018/04/06 22:19:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/3, 0xb1e0}) 2018/04/06 22:19:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:49 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 2018/04/06 22:19:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/3, 0xb1e0}) 2018/04/06 22:19:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 2018/04/06 22:19:49 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000200)='encrypted\x00', 0xaa, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)}) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)='security.capability\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="81779c92c907b20fb0ef7f4210b7", 0xe, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x3, 0x4e22, 0x1000, 0xa, 0x80, 0x0, 0x3f, 0x0, r2}, {0x7fff, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x5, 0x6, 0x2}, 0x3, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@rand_addr=0x2f3, 0x4d5, 0x2b}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3507, 0x0, 0x1, 0x0, 0x0, 0x9}}, 0xe8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) 2018/04/06 22:19:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 2018/04/06 22:19:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:50 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mkdir(&(0x7f0000000100)='./control/file0\x00', 0x0) rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r0) 2018/04/06 22:19:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 2018/04/06 22:19:50 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 2018/04/06 22:19:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:50 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x10004, 0x7d) sendfile(r1, r2, &(0x7f0000000080), 0x8000000000005) 2018/04/06 22:19:50 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) connect$inet(r0, &(0x7f0000001740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001300)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=""/145, 0x91}, 0x0) 2018/04/06 22:19:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:50 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) connect$inet(r0, &(0x7f0000001740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001300)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=""/145, 0x91}, 0x0) 2018/04/06 22:19:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:50 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x10004, 0x7d) sendfile(r1, r2, &(0x7f0000000080), 0x8000000000005) 2018/04/06 22:19:50 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x10004, 0x7d) sendfile(r1, r2, &(0x7f0000000080), 0x8000000000005) 2018/04/06 22:19:50 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) connect$inet(r0, &(0x7f0000001740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001300)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=""/145, 0x91}, 0x0) 2018/04/06 22:19:50 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) connect$inet(r0, &(0x7f0000001740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001300)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=""/145, 0x91}, 0x0) 2018/04/06 22:19:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 2018/04/06 22:19:51 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 2018/04/06 22:19:51 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mkdir(&(0x7f0000000100)='./control/file0\x00', 0x0) rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r0) 2018/04/06 22:19:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x0]}, 0x1) fallocate(r1, 0x3, 0x0, 0xffff) 2018/04/06 22:19:51 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000100)=""/229) 2018/04/06 22:19:51 executing program 3: r0 = socket$inet(0x2, 0x80806, 0x0) connect$inet(r0, &(0x7f0000001740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001300)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=""/145, 0x91}, 0x0) 2018/04/06 22:19:51 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) connect$inet(r0, &(0x7f0000001740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001300)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=""/145, 0x91}, 0x0) 2018/04/06 22:19:51 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x10004, 0x7d) sendfile(r1, r2, &(0x7f0000000080), 0x8000000000005) 2018/04/06 22:19:51 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x49) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000060002000009a979a121b80c7bc8790405c7dcd62e0a53b232394938d36d0ef5ffa8ffffffff819a2b0a6606e43a620170a00021f069ca021f6f65dcf360e7e58f358c00f9ecff0158d19bcb2a5130fffffffffffff300b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151cb184a"}, 0x80) 2018/04/06 22:19:51 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x0) connect$inet(r0, &(0x7f0000001740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001300)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=""/145, 0x91}, 0x0) 2018/04/06 22:19:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00001bbfd2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x81c, 0x6, 0x4, 0x0, @link_local={0x1, 0x80, 0xc2}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}, &(0x7f0000000440)) 2018/04/06 22:19:51 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008002) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=ANY=[], &(0x7f0000752ffc), 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/229, 0xe5, 0x40000163, 0x0, 0x0) 2018/04/06 22:19:51 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000100)=""/229) 2018/04/06 22:19:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00001bbfd2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x81c, 0x6, 0x4, 0x0, @link_local={0x1, 0x80, 0xc2}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}, &(0x7f0000000440)) 2018/04/06 22:19:51 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x49) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000060002000009a979a121b80c7bc8790405c7dcd62e0a53b232394938d36d0ef5ffa8ffffffff819a2b0a6606e43a620170a00021f069ca021f6f65dcf360e7e58f358c00f9ecff0158d19bcb2a5130fffffffffffff300b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151cb184a"}, 0x80) 2018/04/06 22:19:51 executing program 1: semget$private(0x0, 0x20000004103, 0x0) 2018/04/06 22:19:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008002) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=ANY=[], &(0x7f0000752ffc), 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/229, 0xe5, 0x40000163, 0x0, 0x0) 2018/04/06 22:19:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000159fe4)={0x5, 0x8, 0x7d, 0x200000000000000c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f0000000140)=""/23}, 0x18) 2018/04/06 22:19:52 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000100)=""/229) 2018/04/06 22:19:52 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008002) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=ANY=[], &(0x7f0000752ffc), 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/229, 0xe5, 0x40000163, 0x0, 0x0) 2018/04/06 22:19:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00001bbfd2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x81c, 0x6, 0x4, 0x0, @link_local={0x1, 0x80, 0xc2}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}, &(0x7f0000000440)) 2018/04/06 22:19:52 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x49) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000060002000009a979a121b80c7bc8790405c7dcd62e0a53b232394938d36d0ef5ffa8ffffffff819a2b0a6606e43a620170a00021f069ca021f6f65dcf360e7e58f358c00f9ecff0158d19bcb2a5130fffffffffffff300b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151cb184a"}, 0x80) 2018/04/06 22:19:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/06 22:19:52 executing program 7: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="b8", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='(\'/lo]|\'!posix_acl_access%GPLvboxnet1\x00', r0) 2018/04/06 22:19:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008002) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=ANY=[], &(0x7f0000752ffc), 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/229, 0xe5, 0x40000163, 0x0, 0x0) 2018/04/06 22:19:52 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x49) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000060002000009a979a121b80c7bc8790405c7dcd62e0a53b232394938d36d0ef5ffa8ffffffff819a2b0a6606e43a620170a00021f069ca021f6f65dcf360e7e58f358c00f9ecff0158d19bcb2a5130fffffffffffff300b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151cb184a"}, 0x80) 2018/04/06 22:19:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00001bbfd2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x81c, 0x6, 0x4, 0x0, @link_local={0x1, 0x80, 0xc2}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}, &(0x7f0000000440)) 2018/04/06 22:19:52 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000100)=""/229) 2018/04/06 22:19:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000159fe4)={0x5, 0x8, 0x7d, 0x200000000000000c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f0000000140)=""/23}, 0x18) 2018/04/06 22:19:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/06 22:19:52 executing program 7: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="b8", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='(\'/lo]|\'!posix_acl_access%GPLvboxnet1\x00', r0) 2018/04/06 22:19:52 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008002) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=ANY=[], &(0x7f0000752ffc), 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/229, 0xe5, 0x40000163, 0x0, 0x0) 2018/04/06 22:19:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008002) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=ANY=[], &(0x7f0000752ffc), 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/229, 0xe5, 0x40000163, 0x0, 0x0) 2018/04/06 22:19:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000003, 0xffce) connect$inet(r0, &(0x7f0000000000)={0x2}, 0x10) sendto$inet(r0, &(0x7f0000865000), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e1c, @rand_addr}, 0x10) 2018/04/06 22:19:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x63}, 0x1}, 0x0) 2018/04/06 22:19:52 executing program 3: unshare(0x40000000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), &(0x7f0000000180)=0x8) 2018/04/06 22:19:52 executing program 7: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="b8", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='(\'/lo]|\'!posix_acl_access%GPLvboxnet1\x00', r0) 2018/04/06 22:19:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/06 22:19:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000159fe4)={0x5, 0x8, 0x7d, 0x200000000000000c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f0000000140)=""/23}, 0x18) 2018/04/06 22:19:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x63}, 0x1}, 0x0) 2018/04/06 22:19:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x80284504) 2018/04/06 22:19:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000003, 0xffce) connect$inet(r0, &(0x7f0000000000)={0x2}, 0x10) sendto$inet(r0, &(0x7f0000865000), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e1c, @rand_addr}, 0x10) 2018/04/06 22:19:53 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008002) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=ANY=[], &(0x7f0000752ffc), 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/229, 0xe5, 0x40000163, 0x0, 0x0) 2018/04/06 22:19:53 executing program 3: unshare(0x40000000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), &(0x7f0000000180)=0x8) 2018/04/06 22:19:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x63}, 0x1}, 0x0) 2018/04/06 22:19:53 executing program 7: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="b8", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='(\'/lo]|\'!posix_acl_access%GPLvboxnet1\x00', r0) 2018/04/06 22:19:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/06 22:19:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x80284504) 2018/04/06 22:19:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000159fe4)={0x5, 0x8, 0x7d, 0x200000000000000c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f0000000140)=""/23}, 0x18) 2018/04/06 22:19:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x80284504) 2018/04/06 22:19:53 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff030}, {0x6}]}, 0x10) 2018/04/06 22:19:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/04/06 22:19:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000003, 0xffce) connect$inet(r0, &(0x7f0000000000)={0x2}, 0x10) sendto$inet(r0, &(0x7f0000865000), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e1c, @rand_addr}, 0x10) 2018/04/06 22:19:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x63}, 0x1}, 0x0) 2018/04/06 22:19:53 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x0) 2018/04/06 22:19:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x80284504) 2018/04/06 22:19:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/04/06 22:19:53 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x0) 2018/04/06 22:19:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x1008000000000003, 0xffce) connect$inet(r0, &(0x7f0000000000)={0x2}, 0x10) sendto$inet(r0, &(0x7f0000865000), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e1c, @rand_addr}, 0x10) 2018/04/06 22:19:53 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff030}, {0x6}]}, 0x10) 2018/04/06 22:19:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/04/06 22:19:53 executing program 3: unshare(0x40000000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), &(0x7f0000000180)=0x8) 2018/04/06 22:19:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/04/06 22:19:54 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x0) 2018/04/06 22:19:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/04/06 22:19:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff030}, {0x6}]}, 0x10) 2018/04/06 22:19:54 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x0) 2018/04/06 22:19:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/04/06 22:19:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 3: unshare(0x40000000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), &(0x7f0000000180)=0x8) 2018/04/06 22:19:54 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff030}, {0x6}]}, 0x10) 2018/04/06 22:19:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 2018/04/06 22:19:54 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 5: unshare(0x8000400) r0 = socket$inet(0x2, 0x3, 0x19) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 2018/04/06 22:19:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000ffc), &(0x7f0000013000)=0xfffffffffffffe9c) 2018/04/06 22:19:54 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) pread64(r1, &(0x7f0000000100)=""/76, 0x4c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/06 22:19:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:54 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:55 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000ffc), &(0x7f0000013000)=0xfffffffffffffe9c) 2018/04/06 22:19:56 executing program 6: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:56 executing program 5: unshare(0x8000400) r0 = socket$inet(0x2, 0x3, 0x19) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 2018/04/06 22:19:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)}, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/04/06 22:19:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f00000004c0)="df02754677212dfc3e2abcb24473e8e1cfef09742258cbae7b26fdc3ffa615d9da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa0238014e3293535d1c0066d28e0f275188b4b4c187e18774fc2227cbb6610fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f2525100400000003e7dc2f8fd85adcd88ca30e75b1e143262d94defa187e482a9b9a9a387353df7a21affce4e9149e040000000000000065afd979e9", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x18, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'crc32c-generic\x00'}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mq_notify(r4, &(0x7f0000000200)={0x0, 0x3, 0x4, @tid=r5}) 2018/04/06 22:19:56 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000ffc), &(0x7f0000013000)=0xfffffffffffffe9c) 2018/04/06 22:19:56 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="8063bb4f1d913a4c68239c7a000893a9cbd23d", 0x13, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x3d1, 0xfffffffffffffffb) 2018/04/06 22:19:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) readv(r1, &(0x7f00001aa000)=[{&(0x7f00006aaf01)=""/255, 0xff}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) close(r0) 2018/04/06 22:19:56 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) pread64(r1, &(0x7f0000000100)=""/76, 0x4c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) [ 67.110111] Option ' œz' to dns_resolver key: bad/missing value [ 67.118443] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 22:19:56 executing program 5: unshare(0x8000400) r0 = socket$inet(0x2, 0x3, 0x19) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 2018/04/06 22:19:56 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000ffc), &(0x7f0000013000)=0xfffffffffffffe9c) [ 67.166116] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 22:19:56 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="8063bb4f1d913a4c68239c7a000893a9cbd23d", 0x13, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x3d1, 0xfffffffffffffffb) 2018/04/06 22:19:56 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) pread64(r1, &(0x7f0000000100)=""/76, 0x4c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/06 22:19:56 executing program 6: unshare(0x8000400) r0 = socket$inet(0x2, 0x3, 0x19) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) [ 67.323363] Option ' œz' to dns_resolver key: bad/missing value 2018/04/06 22:19:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)}, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/04/06 22:19:56 executing program 7: mkdir(&(0x7f0000639000)='./file1\x00', 0x0) mount(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000500)='./file1\x00', &(0x7f0000000580)='binfmt_misc\x00', 0x0, 0x0) [ 67.455722] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. [ 67.514292] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 22:19:57 executing program 5: unshare(0x8000400) r0 = socket$inet(0x2, 0x3, 0x19) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 2018/04/06 22:19:57 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="8063bb4f1d913a4c68239c7a000893a9cbd23d", 0x13, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x3d1, 0xfffffffffffffffb) 2018/04/06 22:19:57 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) pread64(r1, &(0x7f0000000100)=""/76, 0x4c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/06 22:19:57 executing program 6: unshare(0x8000400) r0 = socket$inet(0x2, 0x3, 0x19) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 2018/04/06 22:19:57 executing program 7: mkdir(&(0x7f0000639000)='./file1\x00', 0x0) mount(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000500)='./file1\x00', &(0x7f0000000580)='binfmt_misc\x00', 0x0, 0x0) 2018/04/06 22:19:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) readv(r1, &(0x7f00001aa000)=[{&(0x7f00006aaf01)=""/255, 0xff}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) close(r0) 2018/04/06 22:19:57 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) pread64(r1, &(0x7f0000000100)=""/76, 0x4c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/06 22:19:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)}, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) [ 68.229890] Option ' œz' to dns_resolver key: bad/missing value [ 68.237793] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 22:19:57 executing program 7: mkdir(&(0x7f0000639000)='./file1\x00', 0x0) mount(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000500)='./file1\x00', &(0x7f0000000580)='binfmt_misc\x00', 0x0, 0x0) [ 68.289473] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 22:19:57 executing program 6: unshare(0x8000400) r0 = socket$inet(0x2, 0x3, 0x19) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 2018/04/06 22:19:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001900)="66604b8a937a17d67888e15cf2693c48212998499778818fabfc49f8571d1ca40172dc48a14e3fcfad32c0f84c0d5d0aba0bafb482f644ff6661a0c175fb0381b4798e87607a9c778eb7fc88498aa26c965049e0980d3ae48efb7c", 0x5b}, {&(0x7f00000019c0)="5ae466c6a287698b9047023b528086f4ec86652d99", 0x15}, {&(0x7f0000001b80)="eafa022e7186a3402b16f31c6e0cd4d2b17e1c89b8fd8b4f", 0x18}], 0x3}, 0x0) 2018/04/06 22:19:57 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="8063bb4f1d913a4c68239c7a000893a9cbd23d", 0x13, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x3d1, 0xfffffffffffffffb) 2018/04/06 22:19:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)}, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/04/06 22:19:57 executing program 7: mkdir(&(0x7f0000639000)='./file1\x00', 0x0) mount(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000500)='./file1\x00', &(0x7f0000000580)='binfmt_misc\x00', 0x0, 0x0) 2018/04/06 22:19:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001900)="66604b8a937a17d67888e15cf2693c48212998499778818fabfc49f8571d1ca40172dc48a14e3fcfad32c0f84c0d5d0aba0bafb482f644ff6661a0c175fb0381b4798e87607a9c778eb7fc88498aa26c965049e0980d3ae48efb7c", 0x5b}, {&(0x7f00000019c0)="5ae466c6a287698b9047023b528086f4ec86652d99", 0x15}, {&(0x7f0000001b80)="eafa022e7186a3402b16f31c6e0cd4d2b17e1c89b8fd8b4f", 0x18}], 0x3}, 0x0) [ 68.464937] Option ' œz' to dns_resolver key: bad/missing value [ 68.532334] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. [ 68.598508] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/06 22:19:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) pread64(r1, &(0x7f0000000100)=""/76, 0x4c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/06 22:19:58 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) write(r0, &(0x7f0000b08fff), 0xfffffe7c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/04/06 22:19:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100000800028001000000", 0x24) 2018/04/06 22:19:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) readv(r1, &(0x7f00001aa000)=[{&(0x7f00006aaf01)=""/255, 0xff}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) close(r0) 2018/04/06 22:19:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) pread64(r1, &(0x7f0000000100)=""/76, 0x4c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 2018/04/06 22:19:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 2018/04/06 22:19:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001900)="66604b8a937a17d67888e15cf2693c48212998499778818fabfc49f8571d1ca40172dc48a14e3fcfad32c0f84c0d5d0aba0bafb482f644ff6661a0c175fb0381b4798e87607a9c778eb7fc88498aa26c965049e0980d3ae48efb7c", 0x5b}, {&(0x7f00000019c0)="5ae466c6a287698b9047023b528086f4ec86652d99", 0x15}, {&(0x7f0000001b80)="eafa022e7186a3402b16f31c6e0cd4d2b17e1c89b8fd8b4f", 0x18}], 0x3}, 0x0) 2018/04/06 22:19:58 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x780, 0x139) 2018/04/06 22:19:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 2018/04/06 22:19:58 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x780, 0x139) 2018/04/06 22:19:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100000800028001000000", 0x24) 2018/04/06 22:19:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001900)="66604b8a937a17d67888e15cf2693c48212998499778818fabfc49f8571d1ca40172dc48a14e3fcfad32c0f84c0d5d0aba0bafb482f644ff6661a0c175fb0381b4798e87607a9c778eb7fc88498aa26c965049e0980d3ae48efb7c", 0x5b}, {&(0x7f00000019c0)="5ae466c6a287698b9047023b528086f4ec86652d99", 0x15}, {&(0x7f0000001b80)="eafa022e7186a3402b16f31c6e0cd4d2b17e1c89b8fd8b4f", 0x18}], 0x3}, 0x0) 2018/04/06 22:19:58 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x780, 0x139) 2018/04/06 22:19:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 2018/04/06 22:19:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100000800028001000000", 0x24) 2018/04/06 22:19:59 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x780, 0x139) 2018/04/06 22:19:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 2018/04/06 22:19:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) readv(r1, &(0x7f00001aa000)=[{&(0x7f00006aaf01)=""/255, 0xff}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) close(r0) 2018/04/06 22:19:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 2018/04/06 22:19:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000202ffd)='ns\x00') execveat(r0, &(0x7f000000b000)='./file0\x00', &(0x7f000000b000), &(0x7f000000b000)=[&(0x7f000000b000)='net/igmp\x00'], 0x0) 2018/04/06 22:19:59 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) write(r0, &(0x7f0000b08fff), 0xfffffe7c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/04/06 22:19:59 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:19:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 2018/04/06 22:19:59 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:19:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100000800028001000000", 0x24) 2018/04/06 22:19:59 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:19:59 executing program 6: pipe2(&(0x7f0000834000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) vmsplice(r1, &(0x7f0000101000)=[{&(0x7f0000a68000)="f0", 0x1}], 0x1, 0x0) ppoll(&(0x7f0000fb8fb0)=[{r2}], 0x1, &(0x7f0000006000)={0x0, 0x989680}, &(0x7f0000008ff8), 0x8) 2018/04/06 22:19:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000202ffd)='ns\x00') execveat(r0, &(0x7f000000b000)='./file0\x00', &(0x7f000000b000), &(0x7f000000b000)=[&(0x7f000000b000)='net/igmp\x00'], 0x0) 2018/04/06 22:19:59 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/133, 0x27) 2018/04/06 22:19:59 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:19:59 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:20:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/06 22:20:00 executing program 6: pipe2(&(0x7f0000834000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) vmsplice(r1, &(0x7f0000101000)=[{&(0x7f0000a68000)="f0", 0x1}], 0x1, 0x0) ppoll(&(0x7f0000fb8fb0)=[{r2}], 0x1, &(0x7f0000006000)={0x0, 0x989680}, &(0x7f0000008ff8), 0x8) 2018/04/06 22:20:00 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:20:00 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:20:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/133, 0x27) 2018/04/06 22:20:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 2018/04/06 22:20:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000202ffd)='ns\x00') execveat(r0, &(0x7f000000b000)='./file0\x00', &(0x7f000000b000), &(0x7f000000b000)=[&(0x7f000000b000)='net/igmp\x00'], 0x0) 2018/04/06 22:20:00 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) write(r0, &(0x7f0000b08fff), 0xfffffe7c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/04/06 22:20:00 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)=[0x8000]) 2018/04/06 22:20:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/06 22:20:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000202ffd)='ns\x00') execveat(r0, &(0x7f000000b000)='./file0\x00', &(0x7f000000b000), &(0x7f000000b000)=[&(0x7f000000b000)='net/igmp\x00'], 0x0) 2018/04/06 22:20:00 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 2018/04/06 22:20:00 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xfffffffffffffffe) 2018/04/06 22:20:00 executing program 6: pipe2(&(0x7f0000834000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) vmsplice(r1, &(0x7f0000101000)=[{&(0x7f0000a68000)="f0", 0x1}], 0x1, 0x0) ppoll(&(0x7f0000fb8fb0)=[{r2}], 0x1, &(0x7f0000006000)={0x0, 0x989680}, &(0x7f0000008ff8), 0x8) 2018/04/06 22:20:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/133, 0x27) 2018/04/06 22:20:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/06 22:20:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0) 2018/04/06 22:20:00 executing program 4: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}, 0x10) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0xff) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/04/06 22:20:00 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xfffffffffffffffe) 2018/04/06 22:20:01 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 2018/04/06 22:20:01 executing program 6: pipe2(&(0x7f0000834000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000a000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) vmsplice(r1, &(0x7f0000101000)=[{&(0x7f0000a68000)="f0", 0x1}], 0x1, 0x0) ppoll(&(0x7f0000fb8fb0)=[{r2}], 0x1, &(0x7f0000006000)={0x0, 0x989680}, &(0x7f0000008ff8), 0x8) 2018/04/06 22:20:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/133, 0x27) 2018/04/06 22:20:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/06 22:20:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0) 2018/04/06 22:20:01 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xfffffffffffffffe) 2018/04/06 22:20:01 executing program 4: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}, 0x10) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0xff) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/04/06 22:20:01 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) write(r0, &(0x7f0000b08fff), 0xfffffe7c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/04/06 22:20:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0) 2018/04/06 22:20:01 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 2018/04/06 22:20:01 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000003c0)}, {&(0x7f00000004c0)=""/157, 0x9d}], 0x2) 2018/04/06 22:20:01 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000001dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001a000)=[{&(0x7f0000012fe5)=""/27, 0x1b}], 0x1}}], 0x48}, 0x0) 2018/04/06 22:20:01 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xfffffffffffffffe) 2018/04/06 22:20:01 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "51d549c49462afac201e7f28069e4877ba1d0b71b99dbfdc3fcf7bf16b8f471880ad2361ac60e774c6ca94d0eec17a5aecdb3d19b5d9a9e8bfea85aa89423b1dc9179d9936cf637e43c3376fba345edf74fa1a4ffc400a53d7d68bd88fa7c3ab9115c302ffe60e58d4f8393869a55a0e850c753f7d4c93805e55be7275c3ed3849c961e251ba692967052c60adcd2d4c6027f31ec77925d0dc5a11274f5788c33e31b9ad2a47202a09a8816b7c77a31c5489c4e51905b01a0012ed8117572da7c25daf42f3adbd8cb83e9031fd4e319d5efd80a069e8517d44171eed576be124c80f182fd73694b724ead23e2086e852b00cf9334e400ef93963265cc4d5b7290ef0680428a37ef5d9725761b50d45459ca784870250535b019e45d1e93cc0d213d8426b08a346906f5fc4bb3887f8f828fab9b648ae8043e55c056a95949c06ea9281e114f34ff81ab78a7a8d9efb742165842c69b9e9e3de6a0b1c3c502b7ff1940778673aad450996c9c6ef0a1e5f60c8dca9e373848af7bd1b775a185b4c6cd8bc80b3c77c71763a42567b162b1276e6fa584e4294396c7fca48be9e97b477d1f31351983a824ced17be7d232a576184eb2d9798ac57398f170965b18689bf55e7892dba9f02505cf61d42847fe33468bfd35fe7061e9cd5380ffedc2c80b35f1f50fe2a199cbbc19411ec366e3c45d42cf77015c158746b32e6aa973a89163af09da31dd5488896e951bc6dc55850c6fd3588e64c6d0589193cf1d1cedb0fc6cb9926cfb1d8759ae49c7fcb8a3516b0414bc6a006878aae954876ead01b81cafe63429819329027a6924047cbe985055ff3b2dcaea07b46f6d07c79374c4a6b29198f186609015e9211ba85c8e69cfd06c0162716ec148487345637229e0c8329880acbe84a558b8e0a39d4734728a9f172595daf3c5cfbe4cc99b734f52a14803127b1c1d8fda3ef847c1c7d0baf9120f0535bec1159d8c6a76641cebc6c2587ea13a6f0814f73c780afbfc00b96349565d6c13afe570fce6ce130bdc8ac964a108dc8116e23c836e6dc2b298da7a77ee6c924fbf5f6cce8e36975f9ac6dfe81573f9140cb01f5d6ae5d4db48f13da1f0aa25438d65b751800a9e91588b50009f0e2457204ab96ba168a226e2dd88f663581784cf5f093883c0860f053442ee019815a582a725dedb6ce5e3d80287afe4ca351915396b6836b67f771dadaee0a879630d28712d2a8acdec1bed4f4cef22c6ae27368a7472f7b4e7b57dbbedf690e645db8864cd83fc0bb4e2f4a99c63971378a0ecea75af6249fd5db5ed9a98a0665a955caf3e675726a942b565bae41e9eb10949f4208c02bd4a89b6fa0b60a882a00a0f5a7229eb6b184a02f8449cf6a5e9731e83e6bea21990a0c2ce352b5482c5333b03899654a830c4333afa7ee995222027eeded10f48574e0a05e9abacf7f03a647e30e8b660794cc5b30582c19efece87a5a18fe3b5fe4d773e5fb644dc44256883252935a8528cc4af074d469d8e8630edae4a5b8f3b7a2228cf7e064609a1407b785a47472779c36277126502f42b3cc95a443984d09e853ba1918a26a799919ea7f083fd82c50c2a1d723926de29dd7112c0f997dac9ccd9bc06719fb1bbbe9038ce4ae47d8b06e8c002a2faf6ae54334e120b6aa8b69b114982a7c0951bd9ff54dec366b6bbf6064389c3ce2144ad011eab6f1eba2e176c184c7d001521996fed51a7bb09d8e376da67721b040edb47a2f56f4edd323adb2add1d93547e28674cd7623f60d5134d5d5c50fa6dc8f8fac1d66fe01b8026d482fd9164a13fbff22dc728d1002808f327f8a0e2a6b15001faab5f1a7d6503980b8433fc0e06d38ed2199aefa20ef6ea87b603a0fff40ae9801bf748b42f079e03b846232ea5687d711ca82e41c444ac90adeaa895b900ad4a0680eea6c230a35a9c866e2700eb4c26c53a0e60299fc2eda24baf6a350f58f0280b129eeb405c3aac805d7dfe7496dcb429abcecd9745d01f6e8914811ac7c8bc8ed0f382bf59d6c19ab8a079557a02297ef15e70b922c12e4cecd9ba4535679b8532edd45994e6ec0336db49c5da3ba9794b3aa76d544b4b132b275bac1de2e5068f608784c16d6b5db7e68c6398cbaef12431d1ebc73ec1f096444158ae16af115f8d16c2bdd60db2ab9fba68375218fd0932d0e5d1b8919c426dfb33e08e2084735ac7220453c08b40eca61bd22bd6066764705d4825022a2d7f2c8aca3d84333b8064cd3c05dc48d8d42b07948fd4b4281ce76a021cfd4d78434684475e8054ff6c4bda2e584da5dae2fa274185f0670a2b6c7546361c2b752caea68ccc1a7b384be757ff79228e9fd4d2c8247225c05d9f538a57a9713a0ee3beec22d128335515f0e666c3e665683a550c93121ff3a64ac6e5366c3bd49ee3dd42bfce3bbe5f8fe3bc6ab44b54f4767b58ed35fb991807f9fe67171002d150b8bad89b354144050781296accdad4e6d5fbd4dc2dd9840a776054c4105644564abfb1aad71999eacce33549e69295a21e40bd7cda15d81b731d0647a9dbd3f03ccb86d2c137b7274a3cfe2e3591b164076b113225eb9e4c4e3e0c7bd5eb8f5fc7fdcec79b24e3a99f5b882542958e9ba783d791afb3940093b22a9856d6a691dd25c96aefc4dfb833bbfcffae51feb80348a21e77516527653ef21709204c9c42fc21ece51ad46f2f0480ca6a18398bf02d88a656fa2d3742c1dfa58cc37e83efcc4840797e748ca6f19e1fef9458a45c2c6d3f794675295aad8714ae8efb114b024699a30e9a687b6a3fc2f2a9fb9fcf196975083a1e792fa69a0cfffabf2985d45905310e280358462913977d80dfd54f978cb4d10011ac4d5138c945ef56019dc4815b0ecd06c9d147166ec906cdabc4c1eb29d8681a93efb46396c37c5fe753a849021d03ac651803f24ad0b72db60707205c1c725e94ae88394160c90d10254df648a55c25d10fab67c98dc20bb350c97db8bf56b595569a5a25d8d9dfe445aa86a30f40bad35188384b0266510a0487e257f8f7b09e15748e9bf0cfe9ebe3c6d2a2eabc2c597992c2925a1cf2b8152807f35c8f54cc772982f487875616ba6b0ce9827a82048ed7bbee55a7a99b744c2d04a18b6be6b90e8b6d67e7af38a37aed8478b2b0f388f5c4ba8961f5488c8846f0ad2a06ddc1905bfe77c69a465bd573e03085f5c11f1fbc8b9fdf91e1aa467ed58ead8b8dafef9a4da6613fcbf820bfb019e700f8031137ae2180346294bfe484f14983fc004d72fafdbcd4005b92fd9979585bc6fea40fb88b49e7a8d489a3e22a14fd9adc3f13f52c216fd88e923c61902179dfbe19450416479f08e4f17bdfdcafd39625d3bbce1de41ccb750b9087529a23a8caa070ecbb7af820a1c2849c7b1ac3d7d99922042f02a32c80e7492a0f1041fd8c43aa204d64d7550d25ecce31370a5a55f568ae21a9d4e086dcb32cd7061ea044ac7c2883233ee9ee5c1ac07d931e342f172e9284f784cf54ef3be1d459bf17d3b8bcdd5c1feae7eab1f24ee99027fff5a00ef4f715a4f17a696d61c51c590b6e8c0a6427f3c6c7cef23c6e0d77d8c7a0b49c8ffa13bf5e39facfed5a0b547d1bbfdf3ea65abd5c3937aa06353341ae8f17bfc6a942cb36b92e52e32f69c4ee2bc3301ce69d7bed69d09b37b7f287f2610ba3fa77b4cfcbf1e9baa20a2d6d43c3efd691760c06bf601b571d61a1cdc720f6d29af37c493ccd764c8a9ce379a4dd4c3284c4db8fd18d503568ff7d3e135d2e3734590b624bd8fad491a0177fdbdbdbe3f2bb4cb8aa33a133659c6db4f075c5850ae95a74fc93036e821a67080a05cdbef6703d6d35a9f49572838c9b753a9ec245025307748464ff1a0138666fcc675230f8e5f18947473724e994e7d48c6244adad460bceaebd54ed0b15e9a192c8425901e9ddca29725cc9e129d8c034f18091fb8e0a7132dbebbed89f7c579f6ca2f23793af33aa56ff6178b5f20d8b971d4716458360d716cc12c8f636ca9443c23938ae9b47cf002ef00d2647868e87c1a7e380d3d7c2ddb0dbcdadc397121d8733ca09a67a1270cf495f95bb1d335e3d7cf2b5d80ed02fdb610472a9d0d86894f42b27deedeca1fb4dc420df79e250373031a8dbeb648ae9bec14b343cb75ce6c28e40b446d57cdcfeb69db25c0affc110242b25474c7012d387163d6309cad99b52885359ee1ed34b31edfd2dedc18bccda8cf8d2414a7be81ca7356615ab7b7dcffa83b94709017a24c5004ff8fe6b71339c128270906146353b82741836828212749b18f48b8b961405704f970b666402e6da54a6dc9f33cfffca1d6ca11a03b52a67e8cd4d9c5941e6d3ab6ecdff27e9bc630412d648d3bb27ddd5b648747966f13d6e12c965b5b2e0e62c7a9348c95edd9005b13c61f40c6631a61298ebf99baa5892d9ff4bce439675745baead81578967d064d26e1954b412c6dd029cd3d7b00201367a3600a4461138e8982f4e46e66e881c4f851ab7990f0b4d226d1dcdbd8645bbffb291a1593d95386b575e774e0cb620802ee72c23e1763bd191471c3ada9552938d848554dd6e69dc65cd079bc510d03a99702ebb92ca6a204650a85a5e863276b37b555aca82845cefd48922465ca41baaa191a4a0ec1becf126cdfc464633b3f60da3fa2bf8399d417bdc87713e1c631d95fd1c1f760d45f1e691601c74493c5f22b05b7504bc3ef61c66ccaefc5dcc57ad91b856a002c0fef80deb45aa5b5a0b3268930c6a380af621bf62cfec2b77a660cbac9288e4bcfc4ab32ca7b9781df6531de5366697a32ad777962b8b7eb5be245dcfee04d0fea0d52506bd12376433d6df56c1ae6dfa59a3295b10e927f29cff06db10b57cbac157ecd23e2d883b4f9240ff2f9d830eca50ae919559137ccb704f64e04fb2cfaf21681dc81f26efd98e7cd73114d4795e83fcf439aac53e0481f73f25b5c70ed090f4e689b1c2cb886d90fe25851a916087f97445c3012c2584b6998781ef7b1f6e153d791bc9710a614f43f0bbdbecfd2541f33382b646878d13e16d35c3133893f43fe16f4cffae4f83fa39fd379912cc639a425dcec5246bc9e5b18ab037acb616ea75e5f55f468c7291f85f9e7e323294106db64abc90406dfb071490ca8d08a64a7bb467a71dba763bec29845b10ff218d714e961741b652e8029317b1a6dff1df8ee8d90b1ef01b317b4cc2d0168a91981acff88047ef0ebd2c87e6e263b09466c933b28db84fefed078b58c57410357cd7ef59fa2f5bf872a542266ef865faf7346f586f3b1f06b4d93bfe5050f6aacffe2cf185092e329fae1e27615d26440ef56024fb3ea8d808680e4df64d1787536e95f147e63ff6a00972a787bf2e458fba01b2c3bdd6ddf43ecfed46c986bc21e399abf868368520ca3c9d7d3419502c88962643cb1cd1f14fc71238e0403fc950b1a9d66fccfb26b4942d8de9bb26c21084d4723089c6847845d7900c35e86d4719f1a000d821237e143c8fa5002eea66916a40ba443a99f340b1e236698017789817854d0ad685b1e97f7631b26f4e01ca7ae53a0201c7ecbec20dde0dac90cbdcb530b8a0b861d18e0db1d82465d7426629f3b2b0820b176482dd0423135442f4ab68fe73ec7275fc484500274cdd36500d504d3d312ee93ce54146700c1682a315068398eef4b9ba3a9f2585fd67e22591255"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 2018/04/06 22:20:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0) 2018/04/06 22:20:02 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 2018/04/06 22:20:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/06 22:20:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x2dd, &(0x7f0000562000), 0x0, &(0x7f00000c3000), 0x30}, {&(0x7f0000957ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x1a}], 0x2, 0x0) 2018/04/06 22:20:02 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 2018/04/06 22:20:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/04/06 22:20:02 executing program 4: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}, 0x10) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0xff) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/04/06 22:20:02 executing program 7: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000140)=""/8, &(0x7f0000706ffc)=0x8) 2018/04/06 22:20:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(chacha20,cmac(serpent-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) 2018/04/06 22:20:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000002c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000600), 0x0, &(0x7f0000002040)}}], 0x2, 0x0) 2018/04/06 22:20:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/06 22:20:02 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 2018/04/06 22:20:02 executing program 1: unshare(0x28060400) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)) 2018/04/06 22:20:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/04/06 22:20:02 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x4, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1a) 2018/04/06 22:20:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x0) 2018/04/06 22:20:03 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x340f92e0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x8, 0x0, 0x5c, 0xfd4, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x8001, 0x0, 0x2000000000000000, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2400, 0xa7, 0x0, 0x0, 0x0, 0xdff1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 2018/04/06 22:20:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/06 22:20:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/04/06 22:20:03 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 2018/04/06 22:20:03 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) futex(&(0x7f00000000c0), 0x1, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) 2018/04/06 22:20:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 2018/04/06 22:20:03 executing program 4: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}, 0x10) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0xff) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x1, r0}]) 2018/04/06 22:20:03 executing program 3: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x11f, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x0, 0x100000003, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000003080)}}], 0x1, 0x2002, &(0x7f0000003180)={0x77359400}) 2018/04/06 22:20:03 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000001c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/04/06 22:20:03 executing program 3: perf_event_open(&(0x7f00000f0f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000000000), &(0x7f0000bbb000), 0x0) 2018/04/06 22:20:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) syz_emit_ethernet(0xd5, &(0x7f0000c22000)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x4124, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 2018/04/06 22:20:03 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) timerfd_create(0x0, 0x0) 2018/04/06 22:20:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/06 22:20:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/04/06 22:20:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x400000000400002, 0x1, [0x5]}, 0xa) 2018/04/06 22:20:03 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:20:04 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:20:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000001c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/04/06 22:20:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x400000000400002, 0x1, [0x5]}, 0xa) 2018/04/06 22:20:04 executing program 2: r0 = memfd_create(&(0x7f00002ce000)="1a6465762f6b766d00", 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) 2018/04/06 22:20:04 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x340f92e0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x8, 0x0, 0x5c, 0xfd4, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x8001, 0x0, 0x2000000000000000, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2400, 0xa7, 0x0, 0x0, 0x0, 0xdff1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 2018/04/06 22:20:04 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:20:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @rand_addr}, {}, 0x8, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x1ffff) 2018/04/06 22:20:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) 2018/04/06 22:20:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000001c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/04/06 22:20:04 executing program 2: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, &(0x7f0000ae2fff)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 2018/04/06 22:20:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x400000000400002, 0x1, [0x5]}, 0xa) 2018/04/06 22:20:04 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:20:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) 2018/04/06 22:20:04 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:20:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @rand_addr}, {}, 0x8, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x1ffff) 2018/04/06 22:20:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) 2018/04/06 22:20:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000001c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/04/06 22:20:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) 2018/04/06 22:20:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x400000000400002, 0x1, [0x5]}, 0xa) 2018/04/06 22:20:04 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:20:04 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/06 22:20:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @rand_addr}, {}, 0x8, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x1ffff) 2018/04/06 22:20:04 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x340f92e0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x8, 0x0, 0x5c, 0xfd4, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x8001, 0x0, 0x2000000000000000, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2400, 0xa7, 0x0, 0x0, 0x0, 0xdff1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 2018/04/06 22:20:04 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) write(r0, &(0x7f0000000080), 0xfc90) 2018/04/06 22:20:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) 2018/04/06 22:20:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) 2018/04/06 22:20:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) 2018/04/06 22:20:05 executing program 1: r0 = socket(0x1e, 0x80001, 0x0) connect$ax25(r0, &(0x7f0000875000)={0x1e, {"03491f0700"}}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 2018/04/06 22:20:05 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c112", 0x26, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/06 22:20:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r1) 2018/04/06 22:20:05 executing program 0: r0 = socket$inet(0x2, 0x20000000000003, 0xfe) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x19, 0x4) sendto$inet(r0, &(0x7f00008a8000), 0x0, 0x0, &(0x7f00008a8ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:20:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x8800) write(r0, &(0x7f00000002c0)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec5a2420de2395f6427e3efbb00000f0450fd5ff01abd56add84589e00ca08ed60c49e600000000f827edc69c58b7246984668e0300000000000000025476e272be0f0000042568", 0x60) read(r1, &(0x7f0000de2000)=""/181, 0x2a5) 2018/04/06 22:20:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @rand_addr}, {}, 0x8, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x1ffff) 2018/04/06 22:20:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e1d, 0x0, @empty, 0x4000000000000fff}, 0x1c) 2018/04/06 22:20:05 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x2000000004003}) dup2(r0, r1) 2018/04/06 22:20:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) rt_sigprocmask(0x0, &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='j', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000001080)=[{&(0x7f0000001700)='<', 0x1}], 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)="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", 0x599}], 0x1) shutdown(r0, 0x1) seccomp(0x0, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x2, 0x12, 0x1, 0x8000}, {0xe0000000000000, 0x9, 0x8, 0xdd9}, {0x4bc, 0x10001, 0x8d, 0x2}, {0x1000, 0x1, 0x96, 0xbea}]}) 2018/04/06 22:20:05 executing program 3: prctl$intptr(0x1c, 0x3f) faccessat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) 2018/04/06 22:20:05 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c112", 0x26, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/06 22:20:05 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x340f92e0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x8, 0x0, 0x5c, 0xfd4, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x8001, 0x0, 0x2000000000000000, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380)}, 0x2400, 0xa7, 0x0, 0x0, 0x0, 0xdff1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 2018/04/06 22:20:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000004ac0)=@routing, 0x1) 2018/04/06 22:20:05 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001080)={{0x77359400}}) 2018/04/06 22:20:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x20, 0xffffffffffffffff, 0x4) 2018/04/06 22:20:05 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x9f39bf71bc23269f) 2018/04/06 22:20:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e1d, 0x0, @empty, 0x4000000000000fff}, 0x1c) 2018/04/06 22:20:05 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x2000000004003}) dup2(r0, r1) 2018/04/06 22:20:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) rt_sigprocmask(0x0, &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='j', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000001080)=[{&(0x7f0000001700)='<', 0x1}], 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)="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", 0x599}], 0x1) shutdown(r0, 0x1) seccomp(0x0, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x2, 0x12, 0x1, 0x8000}, {0xe0000000000000, 0x9, 0x8, 0xdd9}, {0x4bc, 0x10001, 0x8d, 0x2}, {0x1000, 0x1, 0x96, 0xbea}]}) 2018/04/06 22:20:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e1d, 0x0, @empty, 0x4000000000000fff}, 0x1c) 2018/04/06 22:20:05 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) close(r1) 2018/04/06 22:20:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 2018/04/06 22:20:06 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c112", 0x26, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/06 22:20:06 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x2000000004003}) dup2(r0, r1) 2018/04/06 22:20:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e1d, 0x0, @empty, 0x4000000000000fff}, 0x1c) 2018/04/06 22:20:06 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) close(r1) 2018/04/06 22:20:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) rt_sigprocmask(0x0, &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='j', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000001080)=[{&(0x7f0000001700)='<', 0x1}], 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)="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", 0x599}], 0x1) shutdown(r0, 0x1) seccomp(0x0, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x2, 0x12, 0x1, 0x8000}, {0xe0000000000000, 0x9, 0x8, 0xdd9}, {0x4bc, 0x10001, 0x8d, 0x2}, {0x1000, 0x1, 0x96, 0xbea}]}) 2018/04/06 22:20:06 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001080)={{0x77359400}}) 2018/04/06 22:20:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 77.661311] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 22:20:06 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) close(r1) 2018/04/06 22:20:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000ff7000)="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", 0x76d, 0x0, &(0x7f0000ff7fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x40000000000007, &(0x7f0000fecffc), 0x4) poll(&(0x7f0000f7bfc0)=[{r0}], 0x1, 0x0) 2018/04/06 22:20:06 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x110) readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9b86bbbf64f4ca8d1e3f171e7ec690d3080", 0x28}], 0x1) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r4 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r5 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f00000005c0)="72a2ac839828e8a55745245d7c6fc8875594a2957de1bbeefab99652f51bde831db85203c112", 0x26, r5) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r6 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r6, 0x8) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/06 22:20:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x4000000000010d, 0x197) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$packet(r0, &(0x7f0000000000)=""/55, 0x37, 0x2000, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/04/06 22:20:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) rt_sigprocmask(0x0, &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='j', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000001080)=[{&(0x7f0000001700)='<', 0x1}], 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)="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", 0x599}], 0x1) shutdown(r0, 0x1) seccomp(0x0, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x2, 0x12, 0x1, 0x8000}, {0xe0000000000000, 0x9, 0x8, 0xdd9}, {0x4bc, 0x10001, 0x8d, 0x2}, {0x1000, 0x1, 0x96, 0xbea}]}) 2018/04/06 22:20:06 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x2000000004003}) dup2(r0, r1) 2018/04/06 22:20:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/06 22:20:06 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) close(r1) 2018/04/06 22:20:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/06 22:20:07 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x100000001, 0x5, 0xffffffffffffffff}, 0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) fcntl$dupfd(r0, 0x406, r1) wait4(r2, &(0x7f0000000180), 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x10001, 0x0, 0x10001, 0x5}) inotify_init1(0x800) ioctl$TCSBRK(r3, 0x5409, 0xe7) write$cgroup_pid(r3, &(0x7f0000000100)=ANY=[], 0x1023c) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) fallocate(r3, 0x0, 0x0, 0x7c) ioctl$fiemap(r3, 0xc020660b, &(0x7f0000000140)=ANY=[]) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000001c0)={0x62, 0x0, 0x1, 0x1f}) 2018/04/06 22:20:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) [ 78.065007] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 78.086470] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 22:20:07 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001080)={{0x77359400}}) 2018/04/06 22:20:07 executing program 1: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) ioprio_set$pid(0x2, 0x0, 0x4001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xac, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xff}, @in6={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}]}, &(0x7f0000000140)=0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000240)={0x6}) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0, 0x9}, 0x8) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) exit_group(0x0) 2018/04/06 22:20:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/06 22:20:07 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/06 22:20:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) 2018/04/06 22:20:07 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000010000)) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 2018/04/06 22:20:07 executing program 0: r0 = socket$inet(0x2, 0x400000000003, 0x800000000000004) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x800000000000019, &(0x7f00000002c0)=0x45, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000087000)=0xfffffffffffffe01, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0xfe97, &(0x7f0000eee000), 0xfa, &(0x7f0000b18faf)=""/81, 0x3a}, 0x0) 2018/04/06 22:20:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000000d40)=@updpolicy={0xfc, 0x19, 0x101, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x3}]}]}, 0xfc}, 0x1}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) 2018/04/06 22:20:07 executing program 6: sysfs$2(0x2, 0x4, &(0x7f0000002c40)=""/148) [ 78.801895] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 78.835092] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 22:20:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) 2018/04/06 22:20:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000000d40)=@updpolicy={0xfc, 0x19, 0x101, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x3}]}]}, 0xfc}, 0x1}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) 2018/04/06 22:20:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000020, &(0x7f0000c3b000), 0x2be) 2018/04/06 22:20:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) 2018/04/06 22:20:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/06 22:20:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ef6ff8)='smaps\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f00008ef000), 0xc3) 2018/04/06 22:20:08 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x9}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="bb", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f0000000340)=""/75, 0x4b}], 0x3, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x5, 0x4) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2018/04/06 22:20:08 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001080)={{0x77359400}}) 2018/04/06 22:20:08 executing program 1: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) ioprio_set$pid(0x2, 0x0, 0x4001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xac, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xff}, @in6={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}]}, &(0x7f0000000140)=0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000240)={0x6}) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0, 0x9}, 0x8) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) exit_group(0x0) 2018/04/06 22:20:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000000d40)=@updpolicy={0xfc, 0x19, 0x101, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x3}]}]}, 0xfc}, 0x1}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) [ 79.781199] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 79.787562] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 22:20:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000005c0)={@empty, @multicast2}, &(0x7f0000000600)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/06 22:20:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f000000cfe4)={0xa}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x800000000005e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/04/06 22:20:08 executing program 6: unshare(0x40600) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x40033, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 2018/04/06 22:20:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 2018/04/06 22:20:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000000d40)=@updpolicy={0xfc, 0x19, 0x101, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x3}]}]}, 0xfc}, 0x1}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) 2018/04/06 22:20:09 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {}, {}, 0x0, 0x0, 0x0, 0x600bc858013f6db5}, {{}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/04/06 22:20:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0x8000, 0xfffc) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3}) 2018/04/06 22:20:09 executing program 6: unshare(0x40600) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x40033, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 2018/04/06 22:20:09 executing program 1: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) ioprio_set$pid(0x2, 0x0, 0x4001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xac, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xff}, @in6={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}]}, &(0x7f0000000140)=0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000240)={0x6}) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0, 0x9}, 0x8) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) exit_group(0x0) 2018/04/06 22:20:09 executing program 2: timer_create(0x9, &(0x7f0000044000)={0x0, 0x1000000000000017}, &(0x7f00008ec000)) 2018/04/06 22:20:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) 2018/04/06 22:20:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000), 0x4) 2018/04/06 22:20:09 executing program 6: unshare(0x40600) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x40033, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 2018/04/06 22:20:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0x8000, 0xfffc) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3}) 2018/04/06 22:20:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0x8000, 0xfffc) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3}) 2018/04/06 22:20:09 executing program 1: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) ioprio_set$pid(0x2, 0x0, 0x4001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xac, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xff}, @in6={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}]}, &(0x7f0000000140)=0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000240)={0x6}) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0, 0x9}, 0x8) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) exit_group(0x0) 2018/04/06 22:20:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000011c0)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000), 0x8) 2018/04/06 22:20:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000005c0)={@empty, @multicast2}, &(0x7f0000000600)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/06 22:20:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0xc0481273, &(0x7f0000000040)) 2018/04/06 22:20:09 executing program 6: unshare(0x40600) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x40033, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 2018/04/06 22:20:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0x8000, 0xfffc) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3}) 2018/04/06 22:20:09 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/246, &(0x7f0000000000)=0x2e) 2018/04/06 22:20:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0x8000, 0xfffc) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3}) 2018/04/06 22:20:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0x8000, 0xfffc) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3}) 2018/04/06 22:20:10 executing program 6: unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000040)}, 0x20) 2018/04/06 22:20:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0xc0481273, &(0x7f0000000040)) 2018/04/06 22:20:10 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/246, &(0x7f0000000000)=0x2e) 2018/04/06 22:20:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r1, 0x0, 0x8000, 0xfffc) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3}) 2018/04/06 22:20:10 executing program 6: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 2018/04/06 22:20:10 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x139402) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0x5, 0x0, 0xb30000000000}}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x110, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/75, &(0x7f00000000c0)=0x4b) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x5}, {0x100000001, 0xfffffffffffffffd, 0x80, 0x1}, {0x0, 0x4, 0x8, 0x401}, {0x0, 0x0, 0x0, 0x7}]}, 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000240)=""/44, &(0x7f0000000280)=0x2c) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x3c, 0x2) sendto$inet6(r1, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r1, &(0x7f0000000940)=[{{&(0x7f0000000380)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/217, 0xd9}}], 0x1, 0x12000, &(0x7f00000009c0)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/04/06 22:20:10 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/246, &(0x7f0000000000)=0x2e) 2018/04/06 22:20:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0xc0481273, &(0x7f0000000040)) 2018/04/06 22:20:10 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/06 22:20:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000011c0)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000), 0x8) 2018/04/06 22:20:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000005c0)={@empty, @multicast2}, &(0x7f0000000600)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/06 22:20:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0xc0481273, &(0x7f0000000040)) 2018/04/06 22:20:10 executing program 1: unshare(0x40600) r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/04/06 22:20:11 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/246, &(0x7f0000000000)=0x2e) 2018/04/06 22:20:11 executing program 2: syz_emit_ethernet(0x236, &(0x7f0000000280)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'jnF', 0x200, 0x84, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}}, &(0x7f0000000100)) 2018/04/06 22:20:11 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002000)}, 0x0) getsockopt$bt_hci(r0, 0x84, 0x9, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/06 22:20:11 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) epoll_wait(r1, &(0x7f0000000280)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 2018/04/06 22:20:11 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000140), 0x3) 2018/04/06 22:20:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x100000, 0x0, 0x0, 0x0, 0x10000000000015}, 0x98) 2018/04/06 22:20:12 executing program 1: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) 2018/04/06 22:20:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xd, 0x20011, r1, 0x0) pwrite64(r0, &(0x7f0000000280)='-', 0x1, 0x0) 2018/04/06 22:20:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001000)=[@in={0x2, 0x0, @rand_addr=0x800}], 0x10) 2018/04/06 22:20:12 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={0x400}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/04/06 22:20:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000005c0)={@empty, @multicast2}, &(0x7f0000000600)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/06 22:20:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x100000, 0x0, 0x0, 0x0, 0x10000000000015}, 0x98) 2018/04/06 22:20:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000011c0)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000), 0x8) 2018/04/06 22:20:12 executing program 6: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x0, &(0x7f0000261f44)=""/188, &(0x7f0000000180)=0xfffffff3) 2018/04/06 22:20:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f00000000c0)="00647a72616c8c657200", 0x7e0, 0xe7, &(0x7f000000df19)=""/231}, 0x48) [ 83.327219] syz-executor3 (6424): /proc/6416/oom_adj is deprecated, please use /proc/6416/oom_score_adj instead. 2018/04/06 22:20:12 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500cd8b1ceab68dbf97ddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 2018/04/06 22:20:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a38000)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00004d3000)=""/79, 0x4f, 0x0, &(0x7f0000af6000)=@abs, 0x8) bind$unix(r0, &(0x7f00008d9ff8)=@abs={0x1}, 0x8) connect$unix(r1, &(0x7f00000bc000)=@abs={0x1}, 0x8) 2018/04/06 22:20:12 executing program 6: semctl$SEM_STAT(0x0, 0x0, 0x7d00, &(0x7f0000000fa6)) 2018/04/06 22:20:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f00000000c0)="00647a72616c8c657200", 0x7e0, 0xe7, &(0x7f000000df19)=""/231}, 0x48) 2018/04/06 22:20:12 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/4, &(0x7f00000000c0)=0x4) 2018/04/06 22:20:13 executing program 5: acct(&(0x7f0000000140)='./file0\x00') 2018/04/06 22:20:13 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x800000000005e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa}, 0x1c) 2018/04/06 22:20:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f00000000c0)="00647a72616c8c657200", 0x7e0, 0xe7, &(0x7f000000df19)=""/231}, 0x48) 2018/04/06 22:20:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f0000000200)="f214d94a97f9713ed41d48a09a55a0c5456b4fdef0ba4c", 0x17, 0x2, 0x0, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)}, 0x0) 2018/04/06 22:20:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009dbfe4)={0x0, 0x0, &(0x7f0000c09ff0)=[{&(0x7f0000000180)="5809d975bcf6eb30a5f0e327e0b1ac788e1d955ae055656cefece1b24e0db53d98057a35dbc03a2d7886bfb832e1ec53adaaede511aefa0f12791e50d48ecc6c215b63250e3d0be7c750861090719172bafb927f5f2fc42f181c799a545e3337c1562e44f8c5c7887a2cf15d1f3aa7c47cbf285a53ecb9f5764c4ad4aa1d9b376a4692ca627cbe29a43915cf12fd0c4a6ed894eb7a554ab17b7a0b3cb10433bfd9b9c7c17a45fc8fef", 0xa9}], 0x1, &(0x7f0000000280)}, 0x0) recvmsg(r1, &(0x7f000005efe4)={0x0, 0x0, &(0x7f0000304fe0)=[{&(0x7f00001a6000)=""/167, 0xa7}], 0x1, &(0x7f000084bfe8)=""/24, 0x18}, 0x0) 2018/04/06 22:20:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000011c0)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000), 0x8) 2018/04/06 22:20:13 executing program 3: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x10a, 0x0) 2018/04/06 22:20:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x100000, 0x0, 0x0, 0x0, 0x10000000000015}, 0x98) 2018/04/06 22:20:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f00000000c0)="00647a72616c8c657200", 0x7e0, 0xe7, &(0x7f000000df19)=""/231}, 0x48) 2018/04/06 22:20:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000f81000)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x98) 2018/04/06 22:20:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x1000}}, 0x0, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) fchdir(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r2, &(0x7f0000000300), 0xffffffffffffffff, &(0x7f00000003c0), 0x812, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x0, 0x7, 0x0, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write(r4, &(0x7f000095c000), 0x0) r5 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) openat(r1, &(0x7f0000000640)='./control\x00', 0x80000, 0xffffffffffffffff) renameat2(r5, &(0x7f000001dff6)='./control\x00', 0xffffffffffffffff, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/06 22:20:13 executing program 6: syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) 2018/04/06 22:20:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f0000000200)="f214d94a97f9713ed41d48a09a55a0c5456b4fdef0ba4c", 0x17, 0x2, 0x0, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)}, 0x0) 2018/04/06 22:20:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009dbfe4)={0x0, 0x0, &(0x7f0000c09ff0)=[{&(0x7f0000000180)="5809d975bcf6eb30a5f0e327e0b1ac788e1d955ae055656cefece1b24e0db53d98057a35dbc03a2d7886bfb832e1ec53adaaede511aefa0f12791e50d48ecc6c215b63250e3d0be7c750861090719172bafb927f5f2fc42f181c799a545e3337c1562e44f8c5c7887a2cf15d1f3aa7c47cbf285a53ecb9f5764c4ad4aa1d9b376a4692ca627cbe29a43915cf12fd0c4a6ed894eb7a554ab17b7a0b3cb10433bfd9b9c7c17a45fc8fef", 0xa9}], 0x1, &(0x7f0000000280)}, 0x0) recvmsg(r1, &(0x7f000005efe4)={0x0, 0x0, &(0x7f0000304fe0)=[{&(0x7f00001a6000)=""/167, 0xa7}], 0x1, &(0x7f000084bfe8)=""/24, 0x18}, 0x0) 2018/04/06 22:20:14 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='cmdline\x00') read(r0, &(0x7f0000000140)=""/179, 0xb3) 2018/04/06 22:20:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000f81000)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x98) 2018/04/06 22:20:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009dbfe4)={0x0, 0x0, &(0x7f0000c09ff0)=[{&(0x7f0000000180)="5809d975bcf6eb30a5f0e327e0b1ac788e1d955ae055656cefece1b24e0db53d98057a35dbc03a2d7886bfb832e1ec53adaaede511aefa0f12791e50d48ecc6c215b63250e3d0be7c750861090719172bafb927f5f2fc42f181c799a545e3337c1562e44f8c5c7887a2cf15d1f3aa7c47cbf285a53ecb9f5764c4ad4aa1d9b376a4692ca627cbe29a43915cf12fd0c4a6ed894eb7a554ab17b7a0b3cb10433bfd9b9c7c17a45fc8fef", 0xa9}], 0x1, &(0x7f0000000280)}, 0x0) recvmsg(r1, &(0x7f000005efe4)={0x0, 0x0, &(0x7f0000304fe0)=[{&(0x7f00001a6000)=""/167, 0xa7}], 0x1, &(0x7f000084bfe8)=""/24, 0x18}, 0x0) 2018/04/06 22:20:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009dbfe4)={0x0, 0x0, &(0x7f0000c09ff0)=[{&(0x7f0000000180)="5809d975bcf6eb30a5f0e327e0b1ac788e1d955ae055656cefece1b24e0db53d98057a35dbc03a2d7886bfb832e1ec53adaaede511aefa0f12791e50d48ecc6c215b63250e3d0be7c750861090719172bafb927f5f2fc42f181c799a545e3337c1562e44f8c5c7887a2cf15d1f3aa7c47cbf285a53ecb9f5764c4ad4aa1d9b376a4692ca627cbe29a43915cf12fd0c4a6ed894eb7a554ab17b7a0b3cb10433bfd9b9c7c17a45fc8fef", 0xa9}], 0x1, &(0x7f0000000280)}, 0x0) recvmsg(r1, &(0x7f000005efe4)={0x0, 0x0, &(0x7f0000304fe0)=[{&(0x7f00001a6000)=""/167, 0xa7}], 0x1, &(0x7f000084bfe8)=""/24, 0x18}, 0x0) 2018/04/06 22:20:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x100000, 0x0, 0x0, 0x0, 0x10000000000015}, 0x98) 2018/04/06 22:20:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x1000}}, 0x0, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) fchdir(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r2, &(0x7f0000000300), 0xffffffffffffffff, &(0x7f00000003c0), 0x812, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x0, 0x7, 0x0, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write(r4, &(0x7f000095c000), 0x0) r5 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) openat(r1, &(0x7f0000000640)='./control\x00', 0x80000, 0xffffffffffffffff) renameat2(r5, &(0x7f000001dff6)='./control\x00', 0xffffffffffffffff, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/06 22:20:14 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x1000}}, 0x0, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) fchdir(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r2, &(0x7f0000000300), 0xffffffffffffffff, &(0x7f00000003c0), 0x812, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x0, 0x7, 0x0, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write(r4, &(0x7f000095c000), 0x0) r5 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) openat(r1, &(0x7f0000000640)='./control\x00', 0x80000, 0xffffffffffffffff) renameat2(r5, &(0x7f000001dff6)='./control\x00', 0xffffffffffffffff, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/06 22:20:14 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f0000000200)="f214d94a97f9713ed41d48a09a55a0c5456b4fdef0ba4c", 0x17, 0x2, 0x0, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)}, 0x0) 2018/04/06 22:20:14 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x1}, {0x80}}) 2018/04/06 22:20:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009dbfe4)={0x0, 0x0, &(0x7f0000c09ff0)=[{&(0x7f0000000180)="5809d975bcf6eb30a5f0e327e0b1ac788e1d955ae055656cefece1b24e0db53d98057a35dbc03a2d7886bfb832e1ec53adaaede511aefa0f12791e50d48ecc6c215b63250e3d0be7c750861090719172bafb927f5f2fc42f181c799a545e3337c1562e44f8c5c7887a2cf15d1f3aa7c47cbf285a53ecb9f5764c4ad4aa1d9b376a4692ca627cbe29a43915cf12fd0c4a6ed894eb7a554ab17b7a0b3cb10433bfd9b9c7c17a45fc8fef", 0xa9}], 0x1, &(0x7f0000000280)}, 0x0) recvmsg(r1, &(0x7f000005efe4)={0x0, 0x0, &(0x7f0000304fe0)=[{&(0x7f00001a6000)=""/167, 0xa7}], 0x1, &(0x7f000084bfe8)=""/24, 0x18}, 0x0) 2018/04/06 22:20:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009dbfe4)={0x0, 0x0, &(0x7f0000c09ff0)=[{&(0x7f0000000180)="5809d975bcf6eb30a5f0e327e0b1ac788e1d955ae055656cefece1b24e0db53d98057a35dbc03a2d7886bfb832e1ec53adaaede511aefa0f12791e50d48ecc6c215b63250e3d0be7c750861090719172bafb927f5f2fc42f181c799a545e3337c1562e44f8c5c7887a2cf15d1f3aa7c47cbf285a53ecb9f5764c4ad4aa1d9b376a4692ca627cbe29a43915cf12fd0c4a6ed894eb7a554ab17b7a0b3cb10433bfd9b9c7c17a45fc8fef", 0xa9}], 0x1, &(0x7f0000000280)}, 0x0) recvmsg(r1, &(0x7f000005efe4)={0x0, 0x0, &(0x7f0000304fe0)=[{&(0x7f00001a6000)=""/167, 0xa7}], 0x1, &(0x7f000084bfe8)=""/24, 0x18}, 0x0) 2018/04/06 22:20:14 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendto(r2, &(0x7f0000000200)="f214d94a97f9713ed41d48a09a55a0c5456b4fdef0ba4c", 0x17, 0x2, 0x0, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)}, 0x0) 2018/04/06 22:20:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x1000}}, 0x0, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) fchdir(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r2, &(0x7f0000000300), 0xffffffffffffffff, &(0x7f00000003c0), 0x812, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x0, 0x7, 0x0, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write(r4, &(0x7f000095c000), 0x0) r5 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) openat(r1, &(0x7f0000000640)='./control\x00', 0x80000, 0xffffffffffffffff) renameat2(r5, &(0x7f000001dff6)='./control\x00', 0xffffffffffffffff, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/06 22:20:15 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x1000}}, 0x0, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) fchdir(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r2, &(0x7f0000000300), 0xffffffffffffffff, &(0x7f00000003c0), 0x812, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x0, 0x7, 0x0, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write(r4, &(0x7f000095c000), 0x0) r5 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) openat(r1, &(0x7f0000000640)='./control\x00', 0x80000, 0xffffffffffffffff) renameat2(r5, &(0x7f000001dff6)='./control\x00', 0xffffffffffffffff, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/06 22:20:15 executing program 6: add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f000080f000)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="8b4e470bf6b2b77c3c2c2db91b9c2e3309d913c2267e5be6e7bf76ed09742cb4074a6d56d304811a565999e16555ce08b2664eb4628e6d48a8837f562e345bc2384c536712e270a23e109bef4aa3511afb7f58589bec999ca9fdc74e6cdfdf2cfcfaee811e7f7708d4ce61a05d34fb6a9dae055a2f2324ed992e6cd8c1aa0cb37280008241406333b26231502b7e8ce798539874c343b226846821dfb57104fdd554b3d4233f525ba5da4a449e589b77f7acce2412d3aa", 0xb7, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000200)=""/148, 0x94) 2018/04/06 22:20:15 executing program 0: gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/06 22:20:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cab000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00009dbfe4)={0x0, 0x0, &(0x7f0000c09ff0)=[{&(0x7f0000000180)="5809d975bcf6eb30a5f0e327e0b1ac788e1d955ae055656cefece1b24e0db53d98057a35dbc03a2d7886bfb832e1ec53adaaede511aefa0f12791e50d48ecc6c215b63250e3d0be7c750861090719172bafb927f5f2fc42f181c799a545e3337c1562e44f8c5c7887a2cf15d1f3aa7c47cbf285a53ecb9f5764c4ad4aa1d9b376a4692ca627cbe29a43915cf12fd0c4a6ed894eb7a554ab17b7a0b3cb10433bfd9b9c7c17a45fc8fef", 0xa9}], 0x1, &(0x7f0000000280)}, 0x0) recvmsg(r1, &(0x7f000005efe4)={0x0, 0x0, &(0x7f0000304fe0)=[{&(0x7f00001a6000)=""/167, 0xa7}], 0x1, &(0x7f000084bfe8)=""/24, 0x18}, 0x0) 2018/04/06 22:20:16 executing program 0: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/04/06 22:20:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000f81000)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x98) 2018/04/06 22:20:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x1000}}, 0x0, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) fchdir(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r2, &(0x7f0000000300), 0xffffffffffffffff, &(0x7f00000003c0), 0x812, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x0, 0x7, 0x0, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write(r4, &(0x7f000095c000), 0x0) r5 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) openat(r1, &(0x7f0000000640)='./control\x00', 0x80000, 0xffffffffffffffff) renameat2(r5, &(0x7f000001dff6)='./control\x00', 0xffffffffffffffff, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/06 22:20:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='vboxnet1\x00', 0x0) 2018/04/06 22:20:16 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x14, 0x0, 0x29, 0x43}, 0x14) 2018/04/06 22:20:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge0\x00', 0x3ff, 0x0, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x1000}}, 0x0, 0x8}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x8}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x100000000081) fchdir(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) splice(r2, &(0x7f0000000300), 0xffffffffffffffff, &(0x7f00000003c0), 0x812, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x0, 0x7, 0x0, "4021bc5c62a8b600554fd217a152db8c5e202690ff5e106c7c3952d6060c481cf11e7913f883ddd296bfa5479216af340d0d68910e8d8adb388f562a8d6718", 0x3d}, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'dh\x00', 0x25}, 0x2c) socket$inet_sctp(0x2, 0x0, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/156, 0x9c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write(r4, &(0x7f000095c000), 0x0) r5 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) openat(r1, &(0x7f0000000640)='./control\x00', 0x80000, 0xffffffffffffffff) renameat2(r5, &(0x7f000001dff6)='./control\x00', 0xffffffffffffffff, &(0x7f0000e14ff6)='./control\x00', 0x0) 2018/04/06 22:20:16 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001ca000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) 2018/04/06 22:20:16 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000df40)="240000001a0001000700fd686fa2f8bc0200000000000000271d85940800090001030000", 0x24}], 0x1}, 0x0) 2018/04/06 22:20:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') sendfile(r0, r1, &(0x7f0000000040)=0x4, 0x7) 2018/04/06 22:20:16 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:20:16 executing program 0: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/04/06 22:20:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='vboxnet1\x00', 0x0) 2018/04/06 22:20:16 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='vboxnet1\x00', 0x0) 2018/04/06 22:20:16 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) r2 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80}}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x440000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000ec0)={0x0, 0x7, 0x7ff, 0x3}, &(0x7f00000003c0)=0xb) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000f80)={0x0, 0x2c, &(0x7f0000000f40)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, @in6={0xa, 0x4e22, 0x10001, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0xfff}]}, &(0x7f0000000fc0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001000)={0x0, 0xf5, 0x0, 0x0, 0x5}, &(0x7f0000001040)=0xffffffffffffff65) r4 = syz_open_procfs(0x0, &(0x7f0000000700)="6664001a000000") getdents64(r4, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5643) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x81, 0x0, 0xffffffffffffffff, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x802}, {0x80}]}) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000480)={0xfff, 0x4, 0x0, 0x2, 0x0, 0x280000000000000, 0x0, 0x3}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={r3, 0x5, 0x0, 0xffffffffffff0000, 0xfffffffffffffff8}, &(0x7f0000000380)=0xfe72) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000340)=0x18) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000009c0)={0x20000, 0x1000, 0x3, 0xfff}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000600)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x5}}, @init={0x18, 0x84, 0x0, {0x0, 0x0, 0xd5}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200, 0x10000, 0xfff}}], 0x90}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000957000)={&(0x7f0000000040)=@in6={0xa}, 0x1c}, 0x8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) write$selinux_create(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000140)=""/122) fdatasync(0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e21, 0x800, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}}, 0x88) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)=0x1000890000001) getpeername(r1, &(0x7f0000000740)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000940)={0x5, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e21, @rand_addr}, 0x0, 0x7, 0x80000001, 0xffffffff, 0x40, &(0x7f00000001c0)='irlan0\x00', 0x5, 0x2, 0x7}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x20009516}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 2018/04/06 22:20:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xa, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004900)) 2018/04/06 22:20:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="a8", 0x1, r0) keyctl$invalidate(0x15, r1) keyctl$read(0xb, r0, &(0x7f0000000140)=""/12, 0xc) 2018/04/06 22:20:16 executing program 0: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/04/06 22:20:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 22:20:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='vboxnet1\x00', 0x0) 2018/04/06 22:20:17 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) r2 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80}}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x440000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000ec0)={0x0, 0x7, 0x7ff, 0x3}, &(0x7f00000003c0)=0xb) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000f80)={0x0, 0x2c, &(0x7f0000000f40)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, @in6={0xa, 0x4e22, 0x10001, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0xfff}]}, &(0x7f0000000fc0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001000)={0x0, 0xf5, 0x0, 0x0, 0x5}, &(0x7f0000001040)=0xffffffffffffff65) r4 = syz_open_procfs(0x0, &(0x7f0000000700)="6664001a000000") getdents64(r4, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5643) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x81, 0x0, 0xffffffffffffffff, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x802}, {0x80}]}) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000480)={0xfff, 0x4, 0x0, 0x2, 0x0, 0x280000000000000, 0x0, 0x3}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={r3, 0x5, 0x0, 0xffffffffffff0000, 0xfffffffffffffff8}, &(0x7f0000000380)=0xfe72) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000340)=0x18) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000009c0)={0x20000, 0x1000, 0x3, 0xfff}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000600)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x5}}, @init={0x18, 0x84, 0x0, {0x0, 0x0, 0xd5}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200, 0x10000, 0xfff}}], 0x90}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000957000)={&(0x7f0000000040)=@in6={0xa}, 0x1c}, 0x8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) write$selinux_create(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000140)=""/122) fdatasync(0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e21, 0x800, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}}, 0x88) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)=0x1000890000001) getpeername(r1, &(0x7f0000000740)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000940)={0x5, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e21, @rand_addr}, 0x0, 0x7, 0x80000001, 0xffffffff, 0x40, &(0x7f00000001c0)='irlan0\x00', 0x5, 0x2, 0x7}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x20009516}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 2018/04/06 22:20:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000f81000)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000000)=0x98) 2018/04/06 22:20:17 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x1, &(0x7f0000c91000)=ANY=[@ANYBLOB="9500000005000000"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) 2018/04/06 22:20:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='vboxnet1\x00', 0x0) 2018/04/06 22:20:17 executing program 0: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 2018/04/06 22:20:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="a8", 0x1, r0) keyctl$invalidate(0x15, r1) keyctl$read(0xb, r0, &(0x7f0000000140)=""/12, 0xc) 2018/04/06 22:20:17 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000af1fe8)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000800000000000000", 0x3, 0x0) 2018/04/06 22:20:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="a8", 0x1, r0) keyctl$invalidate(0x15, r1) keyctl$read(0xb, r0, &(0x7f0000000140)=""/12, 0xc) 2018/04/06 22:20:17 executing program 7: pipe(&(0x7f0000afdff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000040)='L', 0x1) close(r1) 2018/04/06 22:20:17 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f000044d000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000c9dfec)={0x1, 0x0, 0x0, 0xffffffffffffffff}) 2018/04/06 22:20:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) unshare(0x28060400) ioctl$LOOP_GET_STATUS(r0, 0xc0101282, &(0x7f0000000340)) 2018/04/06 22:20:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='vboxnet1\x00', 0x0) 2018/04/06 22:20:17 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) r2 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80}}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x440000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000ec0)={0x0, 0x7, 0x7ff, 0x3}, &(0x7f00000003c0)=0xb) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000f80)={0x0, 0x2c, &(0x7f0000000f40)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, @in6={0xa, 0x4e22, 0x10001, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0xfff}]}, &(0x7f0000000fc0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001000)={0x0, 0xf5, 0x0, 0x0, 0x5}, &(0x7f0000001040)=0xffffffffffffff65) r4 = syz_open_procfs(0x0, &(0x7f0000000700)="6664001a000000") getdents64(r4, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5643) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x81, 0x0, 0xffffffffffffffff, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x802}, {0x80}]}) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000480)={0xfff, 0x4, 0x0, 0x2, 0x0, 0x280000000000000, 0x0, 0x3}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={r3, 0x5, 0x0, 0xffffffffffff0000, 0xfffffffffffffff8}, &(0x7f0000000380)=0xfe72) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000340)=0x18) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000009c0)={0x20000, 0x1000, 0x3, 0xfff}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000600)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x5}}, @init={0x18, 0x84, 0x0, {0x0, 0x0, 0xd5}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200, 0x10000, 0xfff}}], 0x90}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000957000)={&(0x7f0000000040)=@in6={0xa}, 0x1c}, 0x8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) write$selinux_create(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000140)=""/122) fdatasync(0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e21, 0x800, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}}, 0x88) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)=0x1000890000001) getpeername(r1, &(0x7f0000000740)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000940)={0x5, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e21, @rand_addr}, 0x0, 0x7, 0x80000001, 0xffffffff, 0x40, &(0x7f00000001c0)='irlan0\x00', 0x5, 0x2, 0x7}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x20009516}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 2018/04/06 22:20:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540), 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='vboxnet1\x00', 0x0) 2018/04/06 22:20:18 executing program 0: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="8f", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 2018/04/06 22:20:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="a8", 0x1, r0) keyctl$invalidate(0x15, r1) keyctl$read(0xb, r0, &(0x7f0000000140)=""/12, 0xc) 2018/04/06 22:20:18 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) r2 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80}}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x440000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000ec0)={0x0, 0x7, 0x7ff, 0x3}, &(0x7f00000003c0)=0xb) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000f80)={0x0, 0x2c, &(0x7f0000000f40)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, @in6={0xa, 0x4e22, 0x10001, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0xfff}]}, &(0x7f0000000fc0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001000)={0x0, 0xf5, 0x0, 0x0, 0x5}, &(0x7f0000001040)=0xffffffffffffff65) r4 = syz_open_procfs(0x0, &(0x7f0000000700)="6664001a000000") getdents64(r4, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5643) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x81, 0x0, 0xffffffffffffffff, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x802}, {0x80}]}) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000480)={0xfff, 0x4, 0x0, 0x2, 0x0, 0x280000000000000, 0x0, 0x3}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={r3, 0x5, 0x0, 0xffffffffffff0000, 0xfffffffffffffff8}, &(0x7f0000000380)=0xfe72) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000340)=0x18) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000009c0)={0x20000, 0x1000, 0x3, 0xfff}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000600)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x5}}, @init={0x18, 0x84, 0x0, {0x0, 0x0, 0xd5}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200, 0x10000, 0xfff}}], 0x90}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000957000)={&(0x7f0000000040)=@in6={0xa}, 0x1c}, 0x8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) write$selinux_create(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000140)=""/122) fdatasync(0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e21, 0x800, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}}, 0x88) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)=0x1000890000001) getpeername(r1, &(0x7f0000000740)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000940)={0x5, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e21, @rand_addr}, 0x0, 0x7, 0x80000001, 0xffffffff, 0x40, &(0x7f00000001c0)='irlan0\x00', 0x5, 0x2, 0x7}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x20009516}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 2018/04/06 22:20:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff)='U', 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000980)=""/254) sendto$inet(r0, &(0x7f0000000b80)="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", 0x1ab, 0x4000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000003d80)="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", 0x7f9, 0xc00c, 0x0, 0x0) recvmsg(r0, &(0x7f0000df6fc8)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x43}, {&(0x7f00007a7f19)=""/231, 0xe7}, {&(0x7f0000d76f57)=""/169, 0xa9}, {&(0x7f00009e3000)=""/230, 0x312}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x9, &(0x7f0000c27ff9)=""/7, 0xffffff89, 0x8000}, 0x40000100) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x8, 0x4) 2018/04/06 22:20:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa}, [@RTA_METRICS={0x4, 0x7}]}, 0x20}, 0x1}, 0x0) 2018/04/06 22:20:18 executing program 6: clock_nanosleep(0xafe820018ae65905, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 2018/04/06 22:20:18 executing program 7: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000340)="c5", 0x1}], 0x1, 0x2) 2018/04/06 22:20:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa}], 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "5a80f8925960223fc80a12cc9fe28513"}, &(0x7f0000001080)=0x18) 2018/04/06 22:20:18 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7), 0x14) 2018/04/06 22:20:18 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x9, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) 2018/04/06 22:20:18 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/04/06 22:20:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000100)="52fc", &(0x7f0000000200)=""/212}, 0x18) 2018/04/06 22:20:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa}}}, 0x90) 2018/04/06 22:20:18 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/06 22:20:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)) 2018/04/06 22:20:18 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:20:18 executing program 6: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}}], 0x18) 2018/04/06 22:20:19 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:20:19 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0xe2) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/06 22:20:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) semget$private(0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/61) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}, 0x1}, 0x0) 2018/04/06 22:20:19 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff8c, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/04/06 22:20:19 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x94}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000100)=""/26}, 0x18) 2018/04/06 22:20:19 executing program 6: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000002e001d0032000008004177001e00000001000000000001007a0000000000ff10", 0x24) 2018/04/06 22:20:19 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:20:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) 2018/04/06 22:20:19 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 2018/04/06 22:20:19 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/04/06 22:20:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/129}, 0x18) 2018/04/06 22:20:19 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff8c, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/04/06 22:20:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) semget$private(0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/61) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}, 0x1}, 0x0) 2018/04/06 22:20:19 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) 2018/04/06 22:20:20 executing program 6: unshare(0x400) pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x12) 2018/04/06 22:20:20 executing program 1: syz_emit_ethernet(0xfdf3, &(0x7f0000000540)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "20a17e", 0x10, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}}, 0x0) 2018/04/06 22:20:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x2010000080000a}, {}, 0xfffffffffffffffe}) 2018/04/06 22:20:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) semget$private(0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/61) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}, 0x1}, 0x0) 2018/04/06 22:20:20 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff8c, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/04/06 22:20:20 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/04/06 22:20:20 executing program 6: recvmsg(0xffffffffffffffff, &(0x7f0000016000)={&(0x7f000000b000)=@can, 0x80, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000fdb)=""/37, 0x337}], 0x81}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011000)=""/195}, 0x48) 2018/04/06 22:20:20 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:20:20 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:20:20 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fc, 0x4) sendto$inet(r0, &(0x7f00000001c0)='p', 0x1, 0xfffffffffffffffc, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) 2018/04/06 22:20:20 executing program 6: recvmsg(0xffffffffffffffff, &(0x7f0000016000)={&(0x7f000000b000)=@can, 0x80, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000fdb)=""/37, 0x337}], 0x81}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011000)=""/195}, 0x48) 2018/04/06 22:20:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='syscall\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0xff) 2018/04/06 22:20:20 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff8c, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/04/06 22:20:20 executing program 1: r0 = getpid() sched_setparam(r0, &(0x7f00000000c0)=0x2859711f) 2018/04/06 22:20:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) semget$private(0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/61) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}, 0x1}, 0x0) 2018/04/06 22:20:21 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=[{0x18, 0x1, 0x1, "ed"}], 0x18}}], 0x2, 0x0) 2018/04/06 22:20:21 executing program 6: recvmsg(0xffffffffffffffff, &(0x7f0000016000)={&(0x7f000000b000)=@can, 0x80, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000fdb)=""/37, 0x337}], 0x81}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011000)=""/195}, 0x48) 2018/04/06 22:20:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000619ffc)=0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) 2018/04/06 22:20:21 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:20:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001400)={0x0, @in={{0x2}}}, &(0x7f00000014c0)=0x90) bind$ipx(0xffffffffffffffff, &(0x7f00000003c0)={0x4, 0x0, 0x0, "6f8973f461e6", 0x8001}, 0x10) 2018/04/06 22:20:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000180), 0x11) listen(0xffffffffffffffff, 0x0) 2018/04/06 22:20:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 2018/04/06 22:20:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x101cd, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/06 22:20:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000340)=@random={'user.', '\x00'}) 2018/04/06 22:20:21 executing program 6: recvmsg(0xffffffffffffffff, &(0x7f0000016000)={&(0x7f000000b000)=@can, 0x80, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000fdb)=""/37, 0x337}], 0x81}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011000)=""/195}, 0x48) 2018/04/06 22:20:21 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:20:21 executing program 6: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0x4) 2018/04/06 22:20:21 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x8, 0x800000000004, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x8]}, 0x2c) 2018/04/06 22:20:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6b}, 0xfffffffffffffef3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x200000005, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/06 22:20:21 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000010c0)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}}}, &(0x7f0000001180)=0x98) 2018/04/06 22:20:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) 2018/04/06 22:20:22 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) socket$inet6_tcp(0xa, 0x1, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 2018/04/06 22:20:22 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x1c) r1 = dup(r0) write$selinux_validatetrans(r1, &(0x7f0000000200)={'system_u:object_r:hald_cache_t:s0', 0x20, 'system_u:object_r:wireless_device_t:s0', 0x20, 0x0, 0x0, 0x20, '/usr/sbin/cupsd\x00'}, 0x5c) 2018/04/06 22:20:22 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000020afe0)={{}, {0x0, 0x9}}, &(0x7f0000001fe0)) epoll_wait(r1, &(0x7f0000b14fe8)=[{}], 0x1, 0x0) 2018/04/06 22:20:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-twofish-3way)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) 2018/04/06 22:20:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x3, 0x7f, 0x5}, 0x2c) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='R', 0x1}], 0x1) 2018/04/06 22:20:22 executing program 4: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000169000)) 2018/04/06 22:20:22 executing program 1: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000373000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 2018/04/06 22:20:22 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) 2018/04/06 22:20:23 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) 2018/04/06 22:20:23 executing program 3: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/04/06 22:20:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:20:23 executing program 7: r0 = socket$inet(0x2, 0x803, 0x11) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000ad3000), 0x0, 0x0, &(0x7f00000fbff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/04/06 22:20:23 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/04/06 22:20:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) [ 94.237825] raw_sendmsg: syz-executor7 forgot to set AF_INET. Fix it! 2018/04/06 22:20:23 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) 2018/04/06 22:20:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:20:23 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:23 executing program 7: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:23 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) 2018/04/06 22:20:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001600)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80}}, 0x14) 2018/04/06 22:20:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:20:23 executing program 1: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000373000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 2018/04/06 22:20:23 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:23 executing program 7: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:23 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000001c0), 0x1) 2018/04/06 22:20:24 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/04/06 22:20:24 executing program 1: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000373000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 2018/04/06 22:20:24 executing program 3: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/04/06 22:20:24 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:20:24 executing program 6: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000373000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 2018/04/06 22:20:24 executing program 7: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:24 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:25 executing program 4: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/04/06 22:20:25 executing program 7: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=@access={'system_u:object_r:etc_runtime_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x32, 0x33}, 0x31b) 2018/04/06 22:20:25 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() 2018/04/06 22:20:25 executing program 2: r0 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) close(r0) 2018/04/06 22:20:25 executing program 7: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/06 22:20:25 executing program 3: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/04/06 22:20:25 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/04/06 22:20:25 executing program 4: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/04/06 22:20:25 executing program 6: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000373000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 2018/04/06 22:20:25 executing program 1: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000373000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 2018/04/06 22:20:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000004fe8)=[{}, {0x2}, {0x6}]}) 2018/04/06 22:20:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390008000a000c00160000001900a30700000000000000dc1338d54400009b8413f7ff5afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/06 22:20:26 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xee7c0eae4fc361af}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, r0, 0x0, 0x70bd2c, 0x0, {0x10}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ovf\x00'}, {@empty, 0x0, 0x0, 0x0, 0x80, 0x4}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x3}, 0x2) sync() [ 97.070701] audit: type=1326 audit(1523053226.069:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7130 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/06 22:20:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390008000a000c00160000001900a30700000000000000dc1338d54400009b8413f7ff5afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/06 22:20:26 executing program 6: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000373000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 2018/04/06 22:20:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a000400020007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/06 22:20:26 executing program 3: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/04/06 22:20:26 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 2018/04/06 22:20:26 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/04/06 22:20:26 executing program 4: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x0) 2018/04/06 22:20:26 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400), 0x0) mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x0, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/04/06 22:20:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1000000000001, &(0x7f0000542000), 0x50) 2018/04/06 22:20:27 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a000400020007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/06 22:20:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390008000a000c00160000001900a30700000000000000dc1338d54400009b8413f7ff5afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/06 22:20:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1000000000001, &(0x7f0000542000), 0x50) 2018/04/06 22:20:27 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400), 0x0) mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x0, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/04/06 22:20:27 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a000400020007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/06 22:20:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fbdb72d1cb2a4a280930a06000000a8430891000000390008000a000c00160000001900a30700000000000000dc1338d54400009b8413f7ff5afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/06 22:20:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1000000000001, &(0x7f0000542000), 0x50) 2018/04/06 22:20:27 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a000400020007000012020000080000e10c00f41ee400", 0x39}], 0x1) 2018/04/06 22:20:27 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400), 0x0) mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x0, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/04/06 22:20:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1000000000001, &(0x7f0000542000), 0x50) 2018/04/06 22:20:27 executing program 3: r0 = socket(0x1e, 0x805, 0x0) listen$netrom(r0, 0x0) connect$ax25(r0, &(0x7f0000000000)={0x1e, {"023a3dfdf36d79"}}, 0x10) 2018/04/06 22:20:27 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x8000000007d, &(0x7f0000feeff8)=""/8, &(0x7f00000000c0)=0x8) 2018/04/06 22:20:27 executing program 0: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x9) 2018/04/06 22:20:27 executing program 6: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) mq_notify(r0, &(0x7f000004dfb0)={0x5, 0x0, 0x1}) 2018/04/06 22:20:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098cffc)=0x4, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 2018/04/06 22:20:28 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=ANY=[], &(0x7f00000012c0)=""/13, 0xd) 2018/04/06 22:20:28 executing program 3: unshare(0x400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3c, 0x0) 2018/04/06 22:20:28 executing program 5: r0 = gettid() exit(0x0) setpriority(0x0, r0, 0x0) 2018/04/06 22:20:28 executing program 4: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x41369}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0x36e, &(0x7f000000a000)=""/195}, 0x48) 2018/04/06 22:20:28 executing program 6: timer_create(0x9, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)) 2018/04/06 22:20:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001}}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)}, {&(0x7f0000000280)=""/14, 0xe}], 0x2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/06 22:20:28 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400), 0x0) mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x0, &(0x7f000032a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/04/06 22:20:28 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:28 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x14, 0x4, 0x1, 0x121}, 0x14}, 0x1}, 0x0) 2018/04/06 22:20:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000), 0x356) 2018/04/06 22:20:28 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070ca, &(0x7f0000000040)) 2018/04/06 22:20:28 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 2018/04/06 22:20:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(r2, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) 2018/04/06 22:20:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:29 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="200000002a0025f0008296022b5b9841f75d9bfde6fe04000000000000000077", 0x20) 2018/04/06 22:20:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x204}, 0x10) sendto$inet(r0, &(0x7f0000ac0fbb)="c4", 0x1, 0x0, &(0x7f00006e2000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:20:29 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x7, 0x0, "c96632088e9da8eb5182b72b249a5bc3775b4e01f76cb0a4af4040c3bbb56cf91ebd9e89612db143e43a36ac56b69af1d9f832119f0b883db3669fd3cbe4bb320a1e1174ab443dffbc865d9059496801"}, 0xd8) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x41000000000006, 0xe, &(0x7f00005a2000)="020000000000000000405462fa01a55eaf0d2cf609f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d919cc3df7756beaaea3b3d54436fe71cf6af7d07634832b8a5c0a94c470502e933dd65ae7b3e7298fc00e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830dd0391f2ecab7", 0xd8) 2018/04/06 22:20:29 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xfffffffffffffe28) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000447f70)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000745000)=0x10) 2018/04/06 22:20:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffff7ce, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x2003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x0, @empty, 0x6e}], 0x6c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000540)=""/140, &(0x7f0000000200)=0xfffffffffffffff9) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xffffffffffffff15) getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_procfs(0x0, &(0x7f0000000300)='children\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f00000000c0)=0xc) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) sysfs$3(0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x210041, 0x0) 2018/04/06 22:20:29 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x1c9c380}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/04/06 22:20:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000000)=@ipv6_newroute={0xa4, 0x18, 0x781a241f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xa4}, 0x1}, 0x0) 2018/04/06 22:20:29 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="200000002a0025f0008296022b5b9841f75d9bfde6fe04000000000000000077", 0x20) 2018/04/06 22:20:29 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff000020", 0xd203}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) 2018/04/06 22:20:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xfffffffffffffe28) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000447f70)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000745000)=0x10) 2018/04/06 22:20:29 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="200000002a0025f0008296022b5b9841f75d9bfde6fe04000000000000000077", 0x20) 2018/04/06 22:20:29 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000e6, &(0x7f0000000240), &(0x7f0000000040)=0x242) 2018/04/06 22:20:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000), 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/04/06 22:20:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r0, &(0x7f0000030000)={&(0x7f0000000080)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x268, &(0x7f0000000580), 0x0, &(0x7f0000000100)}, 0x0) close(r0) 2018/04/06 22:20:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xfffffffffffffe28) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000447f70)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000745000)=0x10) 2018/04/06 22:20:29 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000033000)='./file0/bus\x00', 0x1, 0x0) 2018/04/06 22:20:29 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff000020", 0xd203}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) 2018/04/06 22:20:29 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001240)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:20:29 executing program 5: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x0, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x100, 0x0, 0x8, 0x247, 0x5, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="c06e165ac8f029a227f282c23545238eeb69d7e6c725696362ec99e7dd56fe9bb92115a85fe7ddf0a19dc842eb9e8f81dae8d35cda949bffed07c1ff471899645e094a713e462a51991c2e43dedd51a22002f0c1bfe9c62a3c851a3bc94a72d33fd6881bcf1408041c482deb77ae09425306145527d8189b8944ff48dc18f8d533c96f311a74"], 0x86) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3331bf0840e322e55e52009b701a9ad7959813b2958b1b4cde12594a95bddec8b91f307228b11767ea73669fcff"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_wait(r1, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/06 22:20:29 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="200000002a0025f0008296022b5b9841f75d9bfde6fe04000000000000000077", 0x20) 2018/04/06 22:20:29 executing program 1: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a, 0x0}) keyctl$join(0x1, &(0x7f0000017000)={0x73, 0x79, 0x7a, 0x0}) 2018/04/06 22:20:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xfffffffffffffe28) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000447f70)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000745000)=0x10) 2018/04/06 22:20:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r0, &(0x7f0000030000)={&(0x7f0000000080)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x268, &(0x7f0000000580), 0x0, &(0x7f0000000100)}, 0x0) close(r0) 2018/04/06 22:20:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3, [{{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x0, @multicast1=0xe0000001}}]}, 0x210) close(r0) 2018/04/06 22:20:30 executing program 7: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x2, 0x100}, 0x2c) setrlimit(0x100000000007, &(0x7f0000046ff0)) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x83, 0x0, r0}, 0x39b) r1 = memfd_create(&(0x7f0000000000)=')md5sum\x00', 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000000c0)) 2018/04/06 22:20:30 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff000020", 0xd203}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) 2018/04/06 22:20:30 executing program 1: mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000cff8), 0x9, 0x0) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) 2018/04/06 22:20:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040005}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00001aa000)={0x0, 0x5}, 0x8) 2018/04/06 22:20:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) write(r0, &(0x7f0000000080)="d09f9f17", 0x4) recvfrom(r0, &(0x7f00000000c0)=""/212, 0xed1b09a069b859b4, 0x120, &(0x7f0000000000)=@rc={0x1f}, 0x39d09d8f7372521) 2018/04/06 22:20:30 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r0, &(0x7f0000030000)={&(0x7f0000000080)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x268, &(0x7f0000000580), 0x0, &(0x7f0000000100)}, 0x0) close(r0) 2018/04/06 22:20:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3, [{{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x0, @multicast1=0xe0000001}}]}, 0x210) close(r0) 2018/04/06 22:20:30 executing program 5: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x0, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x100, 0x0, 0x8, 0x247, 0x5, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="c06e165ac8f029a227f282c23545238eeb69d7e6c725696362ec99e7dd56fe9bb92115a85fe7ddf0a19dc842eb9e8f81dae8d35cda949bffed07c1ff471899645e094a713e462a51991c2e43dedd51a22002f0c1bfe9c62a3c851a3bc94a72d33fd6881bcf1408041c482deb77ae09425306145527d8189b8944ff48dc18f8d533c96f311a74"], 0x86) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3331bf0840e322e55e52009b701a9ad7959813b2958b1b4cde12594a95bddec8b91f307228b11767ea73669fcff"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_wait(r1, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/06 22:20:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3, [{{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x0, @multicast1=0xe0000001}}]}, 0x210) close(r0) 2018/04/06 22:20:30 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) sendmsg(r0, &(0x7f0000030000)={&(0x7f0000000080)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x268, &(0x7f0000000580), 0x0, &(0x7f0000000100)}, 0x0) close(r0) 2018/04/06 22:20:30 executing program 1: unshare(0x400) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)) 2018/04/06 22:20:30 executing program 7: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x4) lseek(r0, 0x0, 0x1) 2018/04/06 22:20:31 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@rr={0x7, 0x3, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:20:31 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff000020", 0xd203}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) 2018/04/06 22:20:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3, [{{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x0, @multicast1=0xe0000001}}]}, 0x210) close(r0) 2018/04/06 22:20:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) 2018/04/06 22:20:31 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080), 0x10208, 0x2f) 2018/04/06 22:20:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000), 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/06 22:20:31 executing program 6: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 2018/04/06 22:20:31 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000bc8a90d88fa2cecb0000000008001200020001000000000000000000100000de020300000012000000dbea001d00000121000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/04/06 22:20:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x2}) ioctl(r0, 0x8918, &(0x7f0000000000)) 2018/04/06 22:20:31 executing program 3: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) r2 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r2, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x401}], 0x18) 2018/04/06 22:20:31 executing program 5: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x0, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x100, 0x0, 0x8, 0x247, 0x5, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="c06e165ac8f029a227f282c23545238eeb69d7e6c725696362ec99e7dd56fe9bb92115a85fe7ddf0a19dc842eb9e8f81dae8d35cda949bffed07c1ff471899645e094a713e462a51991c2e43dedd51a22002f0c1bfe9c62a3c851a3bc94a72d33fd6881bcf1408041c482deb77ae09425306145527d8189b8944ff48dc18f8d533c96f311a74"], 0x86) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3331bf0840e322e55e52009b701a9ad7959813b2958b1b4cde12594a95bddec8b91f307228b11767ea73669fcff"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_wait(r1, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/06 22:20:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000)=0x1000000, 0x4) 2018/04/06 22:20:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x2}) ioctl(r0, 0x8918, &(0x7f0000000000)) 2018/04/06 22:20:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0x2, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x1e9, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 2018/04/06 22:20:31 executing program 0: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ext3\x00', 0x0, &(0x7f0000000180)) 2018/04/06 22:20:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0xfc, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f0000000040)="bc", 0x1}], 0x1, &(0x7f000000ae80)}, 0x0) 2018/04/06 22:20:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/06 22:20:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sctp\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 2018/04/06 22:20:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000040)=0x14) 2018/04/06 22:20:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c97000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003500)=[{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000000)=""/17, 0x11) 2018/04/06 22:20:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x2}) ioctl(r0, 0x8918, &(0x7f0000000000)) 2018/04/06 22:20:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sctp\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 2018/04/06 22:20:33 executing program 1: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 2018/04/06 22:20:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') pwrite64(r0, &(0x7f0000cf2fff)='E', 0x1, 0x0) 2018/04/06 22:20:33 executing program 0: socket$netlink(0x10, 0x3, 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x3, {0xff, 0x0, 0x7, 0x3f8, 0x0, 0x7}}, 0xe) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x17, 0x0, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002980)) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x0, 0xfffffffffffffffa}, &(0x7f00000001c0)=0x10) 2018/04/06 22:20:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x2}) ioctl(r0, 0x8918, &(0x7f0000000000)) 2018/04/06 22:20:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sctp\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 2018/04/06 22:20:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/06 22:20:33 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f00000000c0)) 2018/04/06 22:20:33 executing program 5: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x0, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x100, 0x0, 0x8, 0x247, 0x5, 0x20, 0x1ff, 0x100000001]}, 0x5c) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="c06e165ac8f029a227f282c23545238eeb69d7e6c725696362ec99e7dd56fe9bb92115a85fe7ddf0a19dc842eb9e8f81dae8d35cda949bffed07c1ff471899645e094a713e462a51991c2e43dedd51a22002f0c1bfe9c62a3c851a3bc94a72d33fd6881bcf1408041c482deb77ae09425306145527d8189b8944ff48dc18f8d533c96f311a74"], 0x86) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3331bf0840e322e55e52009b701a9ad7959813b2958b1b4cde12594a95bddec8b91f307228b11767ea73669fcff"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_wait(r1, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r7 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r7, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/06 22:20:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sctp\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 2018/04/06 22:20:33 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x264, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x22, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000040)={{0x0, 0xa}, {0x9, 0x9}, 0x0, 0x5}) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x101, 0x200000) ppoll(&(0x7f0000b7fff0)=[{r1, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0), &(0x7f0000d5c000), 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42402) connect$unix(r1, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000540)={{0x2, 0x4e21, @multicast2=0xe0000002}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x20, {0x2, 0x0, @multicast1=0xe0000001}, 'ip_vti0\x00'}) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x7, 0x0, 0x6b, 0x8}, &(0x7f0000000440)=0x14) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x0, 0x2758d807be918677}, &(0x7f0000000100)=0x20) 2018/04/06 22:20:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000271fb8)=""/72, 0x48) 2018/04/06 22:20:33 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001}}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/14, 0xe}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/06 22:20:33 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000ffc), 0x278b7c90) 2018/04/06 22:20:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/06 22:20:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/06 22:20:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 22:20:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000271fb8)=""/72, 0x48) 2018/04/06 22:20:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 104.615916] netlink: 'syz-executor0': attribute type 10 has an invalid length. 2018/04/06 22:20:33 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000ffc), 0x278b7c90) [ 104.710114] netlink: 'syz-executor0': attribute type 10 has an invalid length. 2018/04/06 22:20:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000271fb8)=""/72, 0x48) 2018/04/06 22:20:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 2018/04/06 22:20:33 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000ffc), 0x278b7c90) 2018/04/06 22:20:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/06 22:20:34 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 22:20:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000fb5ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000a64000)={0x8f, 0x0, 'client0\x00', 0x0, "15cb584f743cb0f1", "6833c23fb8d48f5d5c9ed566bd8fb3eceaca7427c859168e5f3f7ee8f23fd2f4"}) 2018/04/06 22:20:34 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x264, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x22, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000040)={{0x0, 0xa}, {0x9, 0x9}, 0x0, 0x5}) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x101, 0x200000) ppoll(&(0x7f0000b7fff0)=[{r1, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0), &(0x7f0000d5c000), 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42402) connect$unix(r1, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000540)={{0x2, 0x4e21, @multicast2=0xe0000002}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x20, {0x2, 0x0, @multicast1=0xe0000001}, 'ip_vti0\x00'}) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x7, 0x0, 0x6b, 0x8}, &(0x7f0000000440)=0x14) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x0, 0x2758d807be918677}, &(0x7f0000000100)=0x20) 2018/04/06 22:20:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 22:20:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000271fb8)=""/72, 0x48) 2018/04/06 22:20:34 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000ffc), 0x278b7c90) 2018/04/06 22:20:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/06 22:20:34 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xad, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 105.390729] netlink: 'syz-executor6': attribute type 10 has an invalid length. 2018/04/06 22:20:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') read(r0, &(0x7f0000000080)=""/108, 0x6c) 2018/04/06 22:20:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000200), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'ip6gretap0\x00', 'dummy0\x00', 'ip_vti0\x00', 'eql\x00', @random="0b648470d386", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x5, "5a27bf37bceacca7548ca256e79e0c5645a7da4dd451e6f89b4e0490499f", 0x2}}}}]}, {0x0, '\x00', 0x1}]}, 0x1c8) 2018/04/06 22:20:34 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="45431bc153e49dc3c341afeff8a6a3782b30655dea8638a45a7a369ca5aebbc34e2d0227a019364ef806e574edc574801179b3c34145612db79a5340231421095dba2effc99687206c3416a0af", 0x4d, 0x3ffffff, &(0x7f0000000c00)={0x2, 0x0, @loopback=0x7f000001}, 0x10) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2e19824311a", 0x17, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x0, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000600)="ddb0fca614307a89e95e5fa8ed42dd4a5db8d9c7754d370c015d3de409c09fbcba9bfd8373fa1087b0481045c437ee4759e31023f32bdf7959f9145181be7bf1eb760b78df4bd25bd26eb187667a5dcc3d43cd5c0f3e5af7c72185b319c42596e47ea4af5ee7854c9e47a62c1f6580f1cf7efc78f416af56fe4d11abc3aa1e24fd1c8ccc81", 0x85}], 0x1, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) [ 105.444414] netlink: 'syz-executor0': attribute type 10 has an invalid length. 2018/04/06 22:20:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000fb5ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000a64000)={0x8f, 0x0, 'client0\x00', 0x0, "15cb584f743cb0f1", "6833c23fb8d48f5d5c9ed566bd8fb3eceaca7427c859168e5f3f7ee8f23fd2f4"}) 2018/04/06 22:20:34 executing program 4: unshare(0x40600) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 2018/04/06 22:20:35 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 22:20:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 22:20:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000fb5ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000a64000)={0x8f, 0x0, 'client0\x00', 0x0, "15cb584f743cb0f1", "6833c23fb8d48f5d5c9ed566bd8fb3eceaca7427c859168e5f3f7ee8f23fd2f4"}) 2018/04/06 22:20:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x80, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0xffffffffffffffea, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x16) 2018/04/06 22:20:35 executing program 4: unshare(0x40600) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x3}) 2018/04/06 22:20:35 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="45431bc153e49dc3c341afeff8a6a3782b30655dea8638a45a7a369ca5aebbc34e2d0227a019364ef806e574edc574801179b3c34145612db79a5340231421095dba2effc99687206c3416a0af", 0x4d, 0x3ffffff, &(0x7f0000000c00)={0x2, 0x0, @loopback=0x7f000001}, 0x10) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2e19824311a", 0x17, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x0, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000600)="ddb0fca614307a89e95e5fa8ed42dd4a5db8d9c7754d370c015d3de409c09fbcba9bfd8373fa1087b0481045c437ee4759e31023f32bdf7959f9145181be7bf1eb760b78df4bd25bd26eb187667a5dcc3d43cd5c0f3e5af7c72185b319c42596e47ea4af5ee7854c9e47a62c1f6580f1cf7efc78f416af56fe4d11abc3aa1e24fd1c8ccc81", 0x85}], 0x1, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/06 22:20:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000200), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'ip6gretap0\x00', 'dummy0\x00', 'ip_vti0\x00', 'eql\x00', @random="0b648470d386", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x5, "5a27bf37bceacca7548ca256e79e0c5645a7da4dd451e6f89b4e0490499f", 0x2}}}}]}, {0x0, '\x00', 0x1}]}, 0x1c8) 2018/04/06 22:20:35 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x264, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x22, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000040)={{0x0, 0xa}, {0x9, 0x9}, 0x0, 0x5}) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x101, 0x200000) ppoll(&(0x7f0000b7fff0)=[{r1, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0), &(0x7f0000d5c000), 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42402) connect$unix(r1, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000540)={{0x2, 0x4e21, @multicast2=0xe0000002}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x20, {0x2, 0x0, @multicast1=0xe0000001}, 'ip_vti0\x00'}) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x7, 0x0, 0x6b, 0x8}, &(0x7f0000000440)=0x14) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x0, 0x2758d807be918677}, &(0x7f0000000100)=0x20) 2018/04/06 22:20:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x7fd, 0x4) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000200)=0x4, 0x4) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000c03000), 0x0, &(0x7f0000002b40)}, 0x2020) [ 106.408310] netlink: 'syz-executor6': attribute type 10 has an invalid length. [ 106.440481] netlink: 'syz-executor0': attribute type 10 has an invalid length. 2018/04/06 22:20:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000fb5ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000a64000)={0x8f, 0x0, 'client0\x00', 0x0, "15cb584f743cb0f1", "6833c23fb8d48f5d5c9ed566bd8fb3eceaca7427c859168e5f3f7ee8f23fd2f4"}) 2018/04/06 22:20:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='cgroup.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001080)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/06 22:20:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 22:20:36 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 22:20:36 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="45431bc153e49dc3c341afeff8a6a3782b30655dea8638a45a7a369ca5aebbc34e2d0227a019364ef806e574edc574801179b3c34145612db79a5340231421095dba2effc99687206c3416a0af", 0x4d, 0x3ffffff, &(0x7f0000000c00)={0x2, 0x0, @loopback=0x7f000001}, 0x10) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2e19824311a", 0x17, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x0, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000600)="ddb0fca614307a89e95e5fa8ed42dd4a5db8d9c7754d370c015d3de409c09fbcba9bfd8373fa1087b0481045c437ee4759e31023f32bdf7959f9145181be7bf1eb760b78df4bd25bd26eb187667a5dcc3d43cd5c0f3e5af7c72185b319c42596e47ea4af5ee7854c9e47a62c1f6580f1cf7efc78f416af56fe4d11abc3aa1e24fd1c8ccc81", 0x85}], 0x1, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/06 22:20:36 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x264, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x22, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000040)={{0x0, 0xa}, {0x9, 0x9}, 0x0, 0x5}) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x101, 0x200000) ppoll(&(0x7f0000b7fff0)=[{r1, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0), &(0x7f0000d5c000), 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42402) connect$unix(r1, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000540)={{0x2, 0x4e21, @multicast2=0xe0000002}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0x20, {0x2, 0x0, @multicast1=0xe0000001}, 'ip_vti0\x00'}) connect$unix(r0, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x7, 0x0, 0x6b, 0x8}, &(0x7f0000000440)=0x14) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x0, 0x2758d807be918677}, &(0x7f0000000100)=0x20) 2018/04/06 22:20:36 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "24eb6b", 0x30, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "67ed96", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/06 22:20:36 executing program 1: clone(0x200, &(0x7f0000f8bffd), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000d66ff8)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f00003efff8)='./file0\x00', &(0x7f0000a7bff8), &(0x7f0000c6e000)) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000338ff8)='./file0\x00', 0x401, 0x0) 2018/04/06 22:20:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000200), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'ip6gretap0\x00', 'dummy0\x00', 'ip_vti0\x00', 'eql\x00', @random="0b648470d386", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x5, "5a27bf37bceacca7548ca256e79e0c5645a7da4dd451e6f89b4e0490499f", 0x2}}}}]}, {0x0, '\x00', 0x1}]}, 0x1c8) 2018/04/06 22:20:36 executing program 4: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000004000)={&(0x7f0000001fdc), &(0x7f0000007000), &(0x7f0000007000), &(0x7f0000007fe4)}) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) [ 107.358724] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 107.394098] netlink: 'syz-executor6': attribute type 10 has an invalid length. 2018/04/06 22:20:36 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2040, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) 2018/04/06 22:20:36 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="45431bc153e49dc3c341afeff8a6a3782b30655dea8638a45a7a369ca5aebbc34e2d0227a019364ef806e574edc574801179b3c34145612db79a5340231421095dba2effc99687206c3416a0af", 0x4d, 0x3ffffff, &(0x7f0000000c00)={0x2, 0x0, @loopback=0x7f000001}, 0x10) creat(&(0x7f0000000100)='./file1\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2e19824311a", 0x17, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x0, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000600)="ddb0fca614307a89e95e5fa8ed42dd4a5db8d9c7754d370c015d3de409c09fbcba9bfd8373fa1087b0481045c437ee4759e31023f32bdf7959f9145181be7bf1eb760b78df4bd25bd26eb187667a5dcc3d43cd5c0f3e5af7c72185b319c42596e47ea4af5ee7854c9e47a62c1f6580f1cf7efc78f416af56fe4d11abc3aa1e24fd1c8ccc81", 0x85}], 0x1, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/06 22:20:36 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x208, 0xffff, 0x1}, &(0x7f00000000c0)=0x10) setsockopt(r0, 0x10000800000010d, 0x2, &(0x7f0000000ff8)="fffffff40100ffff", 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={r0}) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/06 22:20:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/156, 0x9c) 2018/04/06 22:20:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e970c5b31eac6eacd5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/06 22:20:37 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x3}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000180)={'bcsh0\x00', 0x2f}) 2018/04/06 22:20:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000f6dfe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 2018/04/06 22:20:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000200), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'ip6gretap0\x00', 'dummy0\x00', 'ip_vti0\x00', 'eql\x00', @random="0b648470d386", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x5, "5a27bf37bceacca7548ca256e79e0c5645a7da4dd451e6f89b4e0490499f", 0x2}}}}]}, {0x0, '\x00', 0x1}]}, 0x1c8) 2018/04/06 22:20:37 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x208, 0xffff, 0x1}, &(0x7f00000000c0)=0x10) setsockopt(r0, 0x10000800000010d, 0x2, &(0x7f0000000ff8)="fffffff40100ffff", 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={r0}) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/06 22:20:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='cgroup.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001080)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/06 22:20:37 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000183f92)={@random="cd39f2081b0b", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x7ffff, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/06 22:20:37 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc0c0583b, &(0x7f00000011c0)={0xfffffffeff9}) 2018/04/06 22:20:37 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/06 22:20:37 executing program 4: unshare(0x8000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) 2018/04/06 22:20:37 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x208, 0xffff, 0x1}, &(0x7f00000000c0)=0x10) setsockopt(r0, 0x10000800000010d, 0x2, &(0x7f0000000ff8)="fffffff40100ffff", 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={r0}) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/06 22:20:37 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000183f92)={@random="cd39f2081b0b", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x7ffff, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/06 22:20:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'syz_tun\x00', &(0x7f00000002c0)=@ethtool_cmd={0x25}}) 2018/04/06 22:20:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e970c5b31eac6eacd5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/06 22:20:38 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x1c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) 2018/04/06 22:20:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 2018/04/06 22:20:38 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x208, 0xffff, 0x1}, &(0x7f00000000c0)=0x10) setsockopt(r0, 0x10000800000010d, 0x2, &(0x7f0000000ff8)="fffffff40100ffff", 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={r0}) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/06 22:20:38 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000183f92)={@random="cd39f2081b0b", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x7ffff, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/06 22:20:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e970c5b31eac6eacd5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/06 22:20:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0}, &(0x7f0000000180)=0xc) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x0, 0x202, 0x0, 0xf89, r1}, 0x10) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = dup(r0) write$eventfd(r2, &(0x7f0000fc7ff8), 0xffc7) 2018/04/06 22:20:38 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:20:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 2018/04/06 22:20:38 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000183f92)={@random="cd39f2081b0b", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x7ffff, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/06 22:20:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e970c5b31eac6eacd5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/06 22:20:38 executing program 6: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) ioprio_get$pid(0x2, 0x0) 2018/04/06 22:20:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='cgroup.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001080)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/06 22:20:38 executing program 5: r0 = getpid() mount(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f00000008c0)='exofs\x00', 0x0, &(0x7f0000000900)="2af531a49abb16a02e00b0c051e5c1a0d82aba61dd6bfe8b2c935489773174e1df9b65e37adb675a34d6f73bc624a30c88391157d2b66d123ff0c73032b63ae24cebf63312e64818c31c01cd8459b506fa3f42bae614ed2d7827903b015639e6c77f950acfef3453a71275cae47e388dbf8a6fc567f8e91a") recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/235, 0xeb}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000340)=""/52, 0x34}, {&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000440)=""/209, 0xd1}, {&(0x7f0000000540)=""/81, 0x51}], 0x6, 0x0, 0x0, 0x80000001}, 0x2000) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r2, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x2000) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ptrace$setopts(0x4206, r0, 0x67e, 0x100027) 2018/04/06 22:20:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1, 0x9}, 0x1c) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x8000000003, 0x8013, r0, 0x0) 2018/04/06 22:20:38 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x152, r0, 0x0) 2018/04/06 22:20:38 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) 2018/04/06 22:20:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 2018/04/06 22:20:38 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:20:38 executing program 0: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x48, 0x0, 0x0, 0xfffffffffffffffd}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 2018/04/06 22:20:39 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/33) 2018/04/06 22:20:39 executing program 5: r0 = getpid() mount(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f00000008c0)='exofs\x00', 0x0, &(0x7f0000000900)="2af531a49abb16a02e00b0c051e5c1a0d82aba61dd6bfe8b2c935489773174e1df9b65e37adb675a34d6f73bc624a30c88391157d2b66d123ff0c73032b63ae24cebf63312e64818c31c01cd8459b506fa3f42bae614ed2d7827903b015639e6c77f950acfef3453a71275cae47e388dbf8a6fc567f8e91a") recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/235, 0xeb}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000340)=""/52, 0x34}, {&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000440)=""/209, 0xd1}, {&(0x7f0000000540)=""/81, 0x51}], 0x6, 0x0, 0x0, 0x80000001}, 0x2000) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r2, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x2000) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ptrace$setopts(0x4206, r0, 0x67e, 0x100027) 2018/04/06 22:20:39 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) 2018/04/06 22:20:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbe, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 2018/04/06 22:20:39 executing program 0: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000240)=0x10) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/06 22:20:39 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:20:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='cgroup.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001080)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/06 22:20:39 executing program 3: r0 = memfd_create(&(0x7f0000000180)='+#vmnet1ppp0&posix_acl_accessppp1vboxnet0\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/04/06 22:20:39 executing program 0: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000240)=0x10) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/06 22:20:39 executing program 6: r0 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0xbd2, 0x0) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) 2018/04/06 22:20:39 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) 2018/04/06 22:20:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(&(0x7f0000003680)='keyring\x00', &(0x7f00000036c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000003580), 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0), 0x1) 2018/04/06 22:20:39 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x100000000) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/196, 0xc4}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000000200)=""/156, 0x9c}, {&(0x7f00000002c0)=""/119, 0x77}], 0x5) rt_sigtimedwait(&(0x7f0000000000)={0x8001}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x8) recvfrom$unix(r1, &(0x7f0000000780), 0x3c6, 0x0, &(0x7f00000007c0)=@abs, 0x82) 2018/04/06 22:20:39 executing program 5: r0 = getpid() mount(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f00000008c0)='exofs\x00', 0x0, &(0x7f0000000900)="2af531a49abb16a02e00b0c051e5c1a0d82aba61dd6bfe8b2c935489773174e1df9b65e37adb675a34d6f73bc624a30c88391157d2b66d123ff0c73032b63ae24cebf63312e64818c31c01cd8459b506fa3f42bae614ed2d7827903b015639e6c77f950acfef3453a71275cae47e388dbf8a6fc567f8e91a") recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/235, 0xeb}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000340)=""/52, 0x34}, {&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000440)=""/209, 0xd1}, {&(0x7f0000000540)=""/81, 0x51}], 0x6, 0x0, 0x0, 0x80000001}, 0x2000) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r2, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x2000) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ptrace$setopts(0x4206, r0, 0x67e, 0x100027) [ 110.744937] ================================================================== [ 110.752387] BUG: KMSAN: uninit-value in vcs_read+0x18ba/0x1cc0 [ 110.758372] CPU: 0 PID: 7878 Comm: syz-executor6 Not tainted 4.16.0+ #81 [ 110.765212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.774571] Call Trace: [ 110.777177] dump_stack+0x185/0x1d0 [ 110.780816] ? kmsan_internal_check_memory+0x145/0x1d0 [ 110.786100] kmsan_report+0x142/0x240 [ 110.789992] kmsan_internal_check_memory+0x164/0x1d0 [ 110.795109] kmsan_copy_to_user+0x69/0x160 [ 110.799352] vcs_read+0x18ba/0x1cc0 [ 110.802995] do_iter_read+0x880/0xd70 [ 110.806811] ? vcs_lseek+0x470/0x470 [ 110.810527] do_readv+0x295/0x5f0 [ 110.813988] ? syscall_return_slowpath+0xe9/0x700 [ 110.818853] SYSC_readv+0x9b/0xb0 [ 110.822312] SyS_readv+0x56/0x80 [ 110.825683] do_syscall_64+0x309/0x430 [ 110.829580] ? vfs_readv+0x260/0x260 [ 110.833306] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 110.838498] RIP: 0033:0x455259 2018/04/06 22:20:39 executing program 0: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000240)=0x10) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) [ 110.841681] RSP: 002b:00007fb196199c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 110.849389] RAX: ffffffffffffffda RBX: 00007fb19619a6d4 RCX: 0000000000455259 [ 110.856661] RDX: 0000000000000001 RSI: 0000000020266000 RDI: 0000000000000013 [ 110.863934] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 110.871201] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 110.878473] R13: 000000000000048c R14: 00000000006f9dc0 R15: 0000000000000000 [ 110.885748] [ 110.887368] Uninit was created at: [ 110.890920] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 110.895940] kmsan_alloc_page+0x82/0xe0 [ 110.899925] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 110.904683] alloc_pages_current+0x6b5/0x970 [ 110.909101] __get_free_pages+0x2d/0xc0 [ 110.913078] vcs_read+0x113/0x1cc0 [ 110.916622] do_iter_read+0x880/0xd70 [ 110.920424] do_readv+0x295/0x5f0 [ 110.923871] SYSC_readv+0x9b/0xb0 [ 110.927321] SyS_readv+0x56/0x80 [ 110.930688] do_syscall_64+0x309/0x430 [ 110.934581] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 110.939758] [ 110.941378] Bytes 4-108 of 109 are uninitialized [ 110.946121] ================================================================== [ 110.953478] Disabling lock debugging due to kernel taint [ 110.958923] Kernel panic - not syncing: panic_on_warn set ... [ 110.958923] [ 110.966295] CPU: 0 PID: 7878 Comm: syz-executor6 Tainted: G B 4.16.0+ #81 [ 110.974434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.983788] Call Trace: [ 110.986380] dump_stack+0x185/0x1d0 [ 110.990022] panic+0x39d/0x940 [ 110.993246] ? kmsan_internal_check_memory+0x145/0x1d0 [ 110.998526] kmsan_report+0x238/0x240 [ 111.002331] kmsan_internal_check_memory+0x164/0x1d0 [ 111.007440] kmsan_copy_to_user+0x69/0x160 [ 111.011680] vcs_read+0x18ba/0x1cc0 [ 111.015330] do_iter_read+0x880/0xd70 [ 111.019135] ? vcs_lseek+0x470/0x470 [ 111.022844] do_readv+0x295/0x5f0 [ 111.026306] ? syscall_return_slowpath+0xe9/0x700 [ 111.031157] SYSC_readv+0x9b/0xb0 [ 111.034614] SyS_readv+0x56/0x80 [ 111.037983] do_syscall_64+0x309/0x430 [ 111.041876] ? vfs_readv+0x260/0x260 [ 111.045597] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 111.050780] RIP: 0033:0x455259 [ 111.053968] RSP: 002b:00007fb196199c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 111.061679] RAX: ffffffffffffffda RBX: 00007fb19619a6d4 RCX: 0000000000455259 [ 111.068944] RDX: 0000000000000001 RSI: 0000000020266000 RDI: 0000000000000013 [ 111.076213] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 111.083479] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 111.090748] R13: 000000000000048c R14: 00000000006f9dc0 R15: 0000000000000000 [ 111.098544] Dumping ftrace buffer: [ 111.102075] (ftrace buffer empty) [ 111.105757] Kernel Offset: disabled [ 111.109356] Rebooting in 86400 seconds..