7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/27 15:35:36 executing program 3: r0 = socket$inet(0x15, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 61.287240] sctp: [Deprecated]: syz-executor0 (pid 10193) Use of int in maxseg socket option. [ 61.287240] Use struct sctp_assoc_value instead [ 61.326790] sctp: [Deprecated]: syz-executor0 (pid 10193) Use of int in maxseg socket option. [ 61.326790] Use struct sctp_assoc_value instead 2018/02/27 15:35:36 executing program 4: mknod(&(0x7f0000043ff8)='./file0\x00', 0x1039, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x166) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) ppoll(&(0x7f0000725fe0)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) openat(r0, &(0x7f0000000280)='./file0\x00', 0x42000, 0x6) uselib(&(0x7f0000000000)='./file0\x00') name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x15, 0x8, "694cb396f3344fc59817341779"}, &(0x7f0000000180), 0x1000) r1 = open(&(0x7f0000d94ff8)='./file0\x00', 0x2805, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x80000001, 0x20}, 0xc) 2018/02/27 15:35:36 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 2018/02/27 15:35:36 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)=0x1000090000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'bpq0\x00', @ifru_addrs=@hci={0x1f}}) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) epoll_create1(0x0) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/27 15:35:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, "2d7b4cfcb1d255d9155cfca0513de90781c2317efb4f1d86130f7860ad2c7c2a0020bc8d3286eee59504778f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f40d45a469aedd54f43c6f4ad0f0055f5300641a0f411cdaf66a8278e3b40af2738d900af377d27d1084cbc5269e9dbd6f60c05edea675e2b5b9fd9dd5accae8", &(0x7f0000000180)=')*vmnet1ppp1keyringkeyring\x00', 0x1b}) 2018/02/27 15:35:36 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:36 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/27 15:35:36 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) epoll_create1(0x0) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/27 15:35:36 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140), 0x61) 2018/02/27 15:35:36 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'bpq0\x00', @ifru_addrs=@hci={0x1f}}) 2018/02/27 15:35:36 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 4: mknod(&(0x7f0000043ff8)='./file0\x00', 0x1039, 0x0) uselib(&(0x7f0000000000)='./file0\x00') r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x166) ppoll(&(0x7f0000725fe0)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f0000d94ff8)='./file0\x00', 0x2805, 0x0) 2018/02/27 15:35:36 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'bpq0\x00', @ifru_addrs=@hci={0x1f}}) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) epoll_create1(0x0) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/02/27 15:35:36 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)=@pic={0x0, 0x0, 0x0, 0xdf88}) 2018/02/27 15:35:36 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:36 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readahead(r0, 0x0, 0x0) 2018/02/27 15:35:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)=@pic={0x0, 0x0, 0x0, 0xdf88}) 2018/02/27 15:35:36 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'bpq0\x00', @ifru_addrs=@hci={0x1f}}) 2018/02/27 15:35:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/27 15:35:36 executing program 4: mknod(&(0x7f0000043ff8)='./file0\x00', 0x1039, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x166) ppoll(&(0x7f0000725fe0)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) r1 = open(&(0x7f0000d94ff8)='./file0\x00', 0x2805, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r2, r3) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000140)="2a8e339c", 0x4) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:36 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=0x1000090000001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'bpq0\x00', @ifru_addrs=@hci={0x1f}}) 2018/02/27 15:35:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x3}) r1 = syz_open_pts(r0, 0x10000000002) writev(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)="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", 0x7fe}, {&(0x7f0000001180)="6cf6db83d3ff08d97f8d9207e16f0c1674f0905bd2464c85bbf0146ca14806dd66ff89eb7879c5adc7c50fdfe14b5e041dce2ffea511169078071afeb24d1e61da", 0x41}], 0x2) 2018/02/27 15:35:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x170) 2018/02/27 15:35:36 executing program 4: mknod(&(0x7f0000043ff8)='./file0\x00', 0x1039, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) migrate_pages(r0, 0x3, &(0x7f0000000040)=0x3663, &(0x7f0000000080)=0x8) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x166) ppoll(&(0x7f0000725fe0)=[{r1}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f0000d94ff8)='./file0\x00', 0x2805, 0x0) 2018/02/27 15:35:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x1c) 2018/02/27 15:35:36 executing program 6: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000aeff4)) write$tun(0xffffffffffffffff, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:36 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000f82ffc)=0x1) 2018/02/27 15:35:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 6: socketpair(0x0, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:36 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x5d) 2018/02/27 15:35:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000e4effc), 0x4) 2018/02/27 15:35:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) close(r0) 2018/02/27 15:35:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:36 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x3f) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup3(r0, r3, 0x0) 2018/02/27 15:35:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x5d) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x5d) 2018/02/27 15:35:36 executing program 7: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x5d) 2018/02/27 15:35:36 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:36 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f0000989fff)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000f82ffc)=0x1) 2018/02/27 15:35:36 executing program 7: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xc, 0x4000000000082, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/137}, 0x18) 2018/02/27 15:35:37 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000140), 0x0) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 7: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:37 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x14}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x58}, 0x1}, 0x0) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x4, 0x4) 2018/02/27 15:35:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x10000000002) writev(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)}, {&(0x7f0000001200)="f4", 0x1}], 0x2) 2018/02/27 15:35:37 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0c630000076304400400000009631040", @ANYBLOB="02000000000000000b63000000634040030000000000000004000000000000000000000011000000000000000000000028000000000000002800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="78000000000000000000000000000000180000000000000048000000000000001800000000000000"]], 0x74, 0x0, &(0x7f0000000140)="5323201388bad65662f4fd3f4304804d8d34ea90169627745e221592c019844f3469a3480b35466516028ba54828fb550fd00bccd36b3931de3e6c5ce6b0fcd910d25e2170dc94277914efdc6ccf0e694ee448857fc9d016cae96c1abbf3cd2d3ae908adb6e57eaacb1ee879b1eb3db608cf430f"}) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 62.215063] audit: type=1400 audit(1519745737.150:46): avc: denied { set_context_mgr } for pid=10446 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 62.218560] binder: 10446:10454 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 62.246212] binder: 10446:10454 BC_ACQUIRE_DONE u0000000000000002 no match [ 62.253254] binder: 10446:10454 unknown command 3 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000101000000000000000000000000611061847058f7c4"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) listen$netrom(r1, 0x0) [ 62.264246] binder: 10446:10454 ioctl c0306201 2000dfd0 returned -22 [ 62.297434] binder: BINDER_SET_CONTEXT_MGR already set [ 62.303464] binder: 10446:10454 ioctl 40046207 0 returned -16 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) listen$netrom(r1, 0x0) 2018/02/27 15:35:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0c630000076304400400000009631040", @ANYBLOB="02000000000000000b63000000634040030000000000000004000000000000000000000011000000000000000000000028000000000000002800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="78000000000000000000000000000000180000000000000048000000000000001800000000000000"]], 0x74, 0x0, &(0x7f0000000140)="5323201388bad65662f4fd3f4304804d8d34ea90169627745e221592c019844f3469a3480b35466516028ba54828fb550fd00bccd36b3931de3e6c5ce6b0fcd910d25e2170dc94277914efdc6ccf0e694ee448857fc9d016cae96c1abbf3cd2d3ae908adb6e57eaacb1ee879b1eb3db608cf430f"}) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x6}, 0x1c) 2018/02/27 15:35:37 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(0xffffffffffffffff, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) listen$netrom(r1, 0x0) 2018/02/27 15:35:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/4096) 2018/02/27 15:35:37 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) listen$netrom(r1, 0x0) [ 62.465593] binder: 10485:10491 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 62.473411] binder: 10485:10491 BC_ACQUIRE_DONE u0000000000000002 no match [ 62.480469] binder: 10485:10491 unknown command 3 2018/02/27 15:35:37 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x0, 0x8}}}, 0x20) 2018/02/27 15:35:37 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000009a80)={'nr0\x00', @ifru_flags}) 2018/02/27 15:35:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/4096) 2018/02/27 15:35:37 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000026c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60725ea1001011001500000000000000000000000000000000000000000000000000ffffac71d23f00000000000000000000000000000000"], &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) listen$netrom(0xffffffffffffffff, 0x0) [ 62.521453] binder: 10485:10491 ioctl c0306201 2000dfd0 returned -22 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000380)=""/181, 0xb5) add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)=')', 0x1, 0xffffffffffffffff) 2018/02/27 15:35:37 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000180)}]) 2018/02/27 15:35:37 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x3f) poll(&(0x7f000061aff8)=[{r1}], 0x1, 0x7fffffff) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000a34000), 0x8) 2018/02/27 15:35:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/4096) 2018/02/27 15:35:37 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 1: r0 = dup(0xffffffffffffffff) listen$netrom(r0, 0x0) 2018/02/27 15:35:37 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[], 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x14, 0x0, &(0x7f0000000180)=[@increfs_done={0x40106308}], 0x0, 0x0, &(0x7f0000000140)}) 2018/02/27 15:35:37 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007d8ef8)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @empty}}}, 0x108) 2018/02/27 15:35:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00009b3fdc)=ANY=[@ANYBLOB="1c00000019000d06ffffffff000000000a3512f3069f1a0216000600"], 0x1}, 0x1}, 0x0) 2018/02/27 15:35:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/4096) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 1: r0 = dup(0xffffffffffffffff) listen$netrom(r0, 0x0) [ 62.721628] binder: 10554:10562 BC_INCREFS_DONE node 3 has no pending increfs request 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:35:37 executing program 4: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/4096) 2018/02/27 15:35:37 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00006cefc8)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001c000300000000000000000007000000c0f634b91fa07508db14d50e913d31a4c951e8dafd57448cb55839b866f5147b639ef8178226a984e6a1976d22511384f230403f00b452eb822d9b16f5e23d1b6985fc988c8b7488d85fc275362fc5c67dd00f29eb5f82641b7a6fba052e13c7910c53a647847d653af6a657f8df95d80a488632f243a42947ad571031e3e05277eec1527c83b4859e4d2bfb9d81021bbe8b", @ANYBLOB='\x00\x00\x00\x00'], 0x2}, 0x1}, 0x0) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:37 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffffffffffff, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0xcd1, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) writev(r0, &(0x7f0000000040)=[], 0x146) 2018/02/27 15:35:37 executing program 1: r0 = dup(0xffffffffffffffff) listen$netrom(r0, 0x0) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) [ 62.763653] binder: BINDER_SET_CONTEXT_MGR already set [ 62.773817] binder: 10554:10568 ioctl 40046207 0 returned -16 2018/02/27 15:35:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/4096) 2018/02/27 15:35:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x6e0, 0xffffffff, 0x520, 0x0, 0x2c8, 0xffffffff, 0xffffffff, 0x610, 0x610, 0x610, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'eql\x00', 'irlan0\x00'}, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @rand_addr}, @loopback={0x0, 0x1}, @empty, @remote={0xfe, 0x80, [], 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, @empty, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}]}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'syzkaller1\x00'}, 0x0, 0x130, 0x258, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'sit0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0x1}}}, @common=@ah={0x30, 'ah\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, 'bcsf0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x740) 2018/02/27 15:35:37 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:35:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(0xffffffffffffffff) listen$netrom(r1, 0x0) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 2018/02/27 15:35:37 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) 2018/02/27 15:35:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(0xffffffffffffffff) listen$netrom(r1, 0x0) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:37 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000040030000ffffffff780100001002000010020000ffffffffffffffffa8020000a8020000a8020000ffffffff04000000", @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300178010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000d8e55f2e70c1c9b614b4650a37490013ec46bbff216b5b096d991f8ef8c2f623f744cffe0f5efc8187205f4ff8c5a749552cccb42259d60a5ae4acfad696fd084230b3bdb40f041296873e5784eb03c531fefb472c89f3fc1717ad342e54e005ec1e3c4824a7fe2778f4197b112d423b5375002edaef844b61b8b67ab0443cd480000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000052a50000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2) 2018/02/27 15:35:37 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0xfffffffffffffff9) 2018/02/27 15:35:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(0xffffffffffffffff) listen$netrom(r1, 0x0) 2018/02/27 15:35:37 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:35:37 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/197, 0xc5) 2018/02/27 15:35:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/02/27 15:35:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/27 15:35:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) 2018/02/27 15:35:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) 2018/02/27 15:35:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) 2018/02/27 15:35:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000080)={0x0, 0x3ffffffffffff50, 0x0, 0x0, &(0x7f0000000100)=[]}) 2018/02/27 15:35:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/27 15:35:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:38 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) 2018/02/27 15:35:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0xc01}, {0xf}}) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:38 executing program 6: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x181000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}, {0xf}}) 2018/02/27 15:35:38 executing program 7: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:38 executing program 6: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x181000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}, {0xf}}) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001f80)=@security={'security\x00', 0xe, 0x4, 0x5e0, 0xffffffff, 0x420, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x510, 0x510, 0x510, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x308, 0x330, 0x0, {}, [@common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @bytecode={0x0, 0x0, 0x0, [{}, {0x245, 0x9, 0x20, 0x80000001}, {0x100, 0x0, 0x7, 0x8000}, {0x8001, 0x1, 0xf1, 0x6}, {0x7, 0x0, 0x2, 0xa7}, {0x5f8, 0x7fff, 0xc99a, 0x2}, {0x7}, {0x0, 0xfffffffffffff801, 0x4, 0x1}, {0x7, 0x4, 0x80000001, 0x1}, {0x101, 0xe000000000000000, 0x0, 0x1e}, {0x200, 0x100, 0x7cdfb6d7, 0x9}, {0x8, 0x9, 0x4, 0x10000}, {0xff, 0x5, 0x10001}, {}, {0x40, 0x7fffffff, 0x7f, 0x100000000}, {0x100000001, 0x3f, 0x5, 0x348}, {0x5, 0x5f, 0x41cd, 0x2}, {0x41, 0x100000000, 0xffff, 0x6}, {0x3, 0x3, 0x6, 0x1}, {0x1, 0xfffffffffffffff8, 0x3}, {}, {}, {0x4, 0xd0eb, 0x1ff, 0x1}, {0xe1, 0x0, 0x6, 0x5}, {0x5, 0x1, 0x6, 0x400}, {0x1, 0x8ccb, 0x864, 0x6}, {0x0, 0x8, 0x3, 0x2}, {0x80000001, 0xfffffffffffffff7, 0x43, 0x10001}, {0x2, 0x200, 0xe36a, 0x100}, {0x81}, {}, {0x20, 0x200, 0x1, 0x1}, {0x3}, {0x0, 0x0, 0x0, 0x40}, {0x5, 0x9, 0x8, 0xfffffffffffffffd}, {0x0, 0x5, 0x2, 0x101}, {0x200, 0x9, 0x8, 0x81}, {0x8001, 0x8e7f, 0x9, 0x200}, {0x1c98, 0x7, 0x2, 0x7}, {0xfffffffffffffff8}, {}, {}, {0x51, 0x9, 0x5c3, 0x3}, {0x5, 0x81, 0xc8b, 0x8}, {0x5db, 0x4, 0xa8b8, 0x8}, {0x9, 0x1, 0x7, 0xeb}, {0xfffffffeffffffff, 0x62d}, {}, {}, {0xfe00000000000000, 0x100, 0xc9, 0x8c}, {0xfffffffffffff801, 0x2, 0x80, 0x1f}, {0x0, 0x80000000, 0x6, 0x4b}, {0xc6ee, 0x0, 0x0, 0x5}, {0x3, 0x7fffffff, 0x80000000}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {0x7fff, 0x8, 0x20c, 0x5}, {0x401, 0x5, 0x800, 0x1}, {0x3}, {}, {0x0, 0x0, 0x81, 0x8000}, {0xfffffffffdb405f7, 0x8, 0x7ff, 0x5}, {0x80000001, 0x56, 0x8, 0x2}], 0x80}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d2, 0x6, 0x3}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x4c, 0xffff}}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2={0xff, 0x2, [], 0x1}, 'syz_tun\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, 'bcsf0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x640) 2018/02/27 15:35:38 executing program 6: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:38 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0) 2018/02/27 15:35:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/27 15:35:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x181000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}, {0xf}}) 2018/02/27 15:35:38 executing program 7: r0 = getpid() capget(&(0x7f0000000280)={0x19980330, r0}, &(0x7f0000000080)) 2018/02/27 15:35:38 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x181000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}, {0xf}}) 2018/02/27 15:35:38 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:38 executing program 0: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f00000000c0)=[], 0x0) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 7: mkdir(&(0x7f0000ac6000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000cd3000)='ramfs\x00', 0x1, &(0x7f000056a0e2)) syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/27 15:35:38 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}, {0xf}}) 2018/02/27 15:35:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000240)=0x4) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) [ 63.374705] audit: type=1400 audit(1519745738.310:47): avc: denied { sys_admin } for pid=10755 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/27 15:35:38 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb729", 0x11) 2018/02/27 15:35:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}, {0xf}}) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffe30, &(0x7f0000000380)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}, {0xf}}) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5", 0x8) 2018/02/27 15:35:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:38 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f0000989fff)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000140)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), 0x4) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af22, &(0x7f0000000080)=ANY=[]) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{}, {0xf}}) 2018/02/27 15:35:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000815000)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000000080)="cf", 0x1}], 0x1, 0x0) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced", 0xc) 2018/02/27 15:35:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54", 0xe) 2018/02/27 15:35:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0xc01}}) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/86, 0x56) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x0, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:38 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000014000)=[{&(0x7f0000000040)="5500000018007fb1b72d1cb2a4a280a80a06050000a8432191052369250009000800460b2317063fbd8e5188cdc1001c010000001400a3070e000000030000dc1338d54400009b84226eb75afb83de448daa7227c4", 0x55}], 0x1, &(0x7f0000000040)=[]}, 0x0) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x0, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x0, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54db", 0xf) 2018/02/27 15:35:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r1, r2) 2018/02/27 15:35:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000815000)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000000080)="cf", 0x1}], 0x1, 0x0) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000f6aff9)="dc", 0x1}], 0x1) 2018/02/27 15:35:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) [ 63.732286] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 2018/02/27 15:35:38 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 2018/02/27 15:35:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004fe0)=[{&(0x7f0000006000)="cf1616ca", 0x4}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[], 0x0) 2018/02/27 15:35:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004fe0)=[{&(0x7f0000006000)="cf1616ca", 0x4}], 0x1, &(0x7f0000006000)=[]}, 0x0) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x0, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) [ 63.805635] audit: type=1400 audit(1519745738.741:48): avc: denied { getopt } for pid=10871 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 2018/02/27 15:35:38 executing program 4: getgroups(0x3fffffffffffff38, &(0x7f0000000000)=[]) 2018/02/27 15:35:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x90f4, 0x200) 2018/02/27 15:35:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x5d8, 0xffffffff, 0x0, 0x1c0, 0x1c0, 0xffffffff, 0xffffffff, 0x508, 0x508, 0x508, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'eql\x00', 'irlan0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, @common=@frag={0x30, 'frag\x00'}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'syzkaller1\x00'}, 0x0, 0x130, 0x258, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'sit0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0x1}}}, @common=@ah={0x30, 'ah\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, 'bcsf0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x638) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x0, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[], 0x0) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[], 0x0) 2018/02/27 15:35:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/250, 0xfa, 0x0) syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x4000) 2018/02/27 15:35:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x0, 0x0, 0x0, {0x6}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:38 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000dfa000)=ANY=[@ANYBLOB="00020201000000020000000000000000000000000001"], 0x1) 2018/02/27 15:35:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x5d8, 0xffffffff, 0x0, 0x1c0, 0x1c0, 0xffffffff, 0xffffffff, 0x508, 0x508, 0x508, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'eql\x00', 'irlan0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, @common=@frag={0x30, 'frag\x00'}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'syzkaller1\x00'}, 0x0, 0x130, 0x258, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'sit0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0x1}}}, @common=@ah={0x30, 'ah\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, 'bcsf0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x638) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)}], 0x1) 2018/02/27 15:35:39 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[], 0x0) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x8, 0x0, 0x0, 0xa07, @time, {}, {}, @note}], 0x30) pread64(r0, &(0x7f0000000140)=""/250, 0xfa, 0x0) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x5d8, 0xffffffff, 0x0, 0x1c0, 0x1c0, 0xffffffff, 0xffffffff, 0x508, 0x508, 0x508, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'eql\x00', 'irlan0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, @common=@frag={0x30, 'frag\x00'}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'syzkaller1\x00'}, 0x0, 0x130, 0x258, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'sit0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0x1}}}, @common=@ah={0x30, 'ah\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, 'bcsf0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x638) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[], 0x0) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)}], 0x1) 2018/02/27 15:35:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)='\n', 0x1) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[], 0x0) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000f6aff9)}], 0x1) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x5d8, 0xffffffff, 0x0, 0x1c0, 0x1c0, 0xffffffff, 0xffffffff, 0x508, 0x508, 0x508, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'eql\x00', 'irlan0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, @common=@frag={0x30, 'frag\x00'}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'syzkaller1\x00'}, 0x0, 0x130, 0x258, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'sit0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0x1}}}, @common=@ah={0x30, 'ah\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, 'bcsf0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x638) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {}, [@typed={0x8, 0xa, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 6: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[@ANYBLOB], 0x1) 2018/02/27 15:35:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='smaps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 6: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x7530}}, 0x0) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x0, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x14, 0x1e, 0x829, 0x0, 0x0, {0x6}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='smaps\x00') readv(r0, &(0x7f00000000c0)=[], 0x200000000000030e) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 6: r0 = socket(0x11, 0x80002, 0x0) write(r0, &(0x7f0000000000), 0x0) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x77f0398f357166ee, 0x0, &(0x7f0000e68000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x0, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 6: timer_create(0x2, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000013c0)) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x14, 0x1e, 0x829, 0x0, 0x0, {0x6}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x0, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000100)) [ 64.372918] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000858000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x1}) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x14, 0x1e, 0x829, 0x0, 0x0, {0x6}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/70, 0x20}) 2018/02/27 15:35:39 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00009f9000)={0x0, 0x0, &(0x7f00009f7000)={&(0x7f00008bc000)=ANY=[]}, 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001100ff02d707000000000000070066ce0c00000000000000000000000c001a0000000000af233219081b8d9079321982c0c849542373dd0b1744e97c2c9c4e521cb9e7acefaabde1a53e077b10271cdf612d773fdfbfdd87a6ca741dae330a9c7e1ad6a5f8c0ba26600cfd5caa4f72b2203852eb6fb462dd8adb010424de507aca13b1e241156777dc3080136d0c59e3146c0ffb91593c9800000000000000000000000000"], 0x1}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:39 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f000000dfc8)={&(0x7f0000019ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000019000)=ANY=[@ANYBLOB="01000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000040011000000000000000000000405e51f3ac446a3e"], 0x5}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000c004000010020000f0000000ffffffff00000000f0000000f0030000f0030000fffffffff0030000f003000005000000", @ANYBLOB="fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069703667726574617030000000000000697036746e6c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f000000000000000000000000000000000000000000000000000480052454449524543540000000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000ffffac1414aa00000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000696662300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80020010000000000000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000048004e45544d415000000000000000000000000000000000000000000000000001000000ac141400000000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000069726c616e30000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004e45544d4150000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004e45544d415000000000000000000000000000000000000000000000000001000000ff010000000000000000000000000001e000000100000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 2018/02/27 15:35:39 executing program 6: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x20, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}, 0x0) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 2018/02/27 15:35:39 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'security.', '/selinux/policy\x00'}, &(0x7f0000000480)='@eth1vmnet1[eth1@!eth1:GPL@selinuxmd5sumvmnet1@\x00', 0x30, 0x0) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:39 executing program 4: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) lseek(r0, 0xffffffffffffffff, 0x4) 2018/02/27 15:35:39 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r1, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="16", 0x1}]) 2018/02/27 15:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000f34fc8)={&(0x7f0000c61ff4)={0x10, 0x34000}, 0xc, &(0x7f0000735000)={&(0x7f0000674fe0)={0x1c, 0x1e, 0x829, 0x0, 0x0, {0x6}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:39 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1008004) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23, @empty}, 0x10) write(r1, &(0x7f0000f8aff1), 0xff8f) 2018/02/27 15:35:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vcan0\x00', &(0x7f0000000140)=@ethtool_wolinfo={0x7, 0x0, 0x0, "58880625c02a"}}) 2018/02/27 15:35:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x100000004}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 2018/02/27 15:35:39 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:39 executing program 7: socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001c000317070000000000010001eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x101, 0x4) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000880)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f0000000400)=[], 0x6, &(0x7f0000000a40)=""/183, 0xffffffffffffff56}, 0x0) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x45, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) [ 64.873690] dccp_xmit_packet: Payload too large (65423) for featneg. [ 64.912327] dccp_xmit_packet: Payload too large (65423) for featneg. [ 64.926712] audit: type=1400 audit(1519745739.862:49): avc: denied { net_broadcast } for pid=11136 comm="syz-executor6" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/27 15:35:39 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:39 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f0000000300)) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x0, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 7: socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 15:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:39 executing program 5: r0 = memfd_create(&(0x7f0000000200)="00d784afc04dc19c836f01f5c8b286a2c84663541968bb033af590c4fe1b64b19baa974d8a67a274a2543d90572dc6fe9c1a570a42ed5a0d241b0ee47f5de39273815c", 0x4000000006) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:39 executing program 2: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 2018/02/27 15:35:39 executing program 7: socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x0, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:39 executing program 5: r0 = memfd_create(&(0x7f0000000200)="00d784afc04dc19c836f01f5c8b286a2c84663541968bb033af590c4fe1b64b19baa974d8a67a274a2543d90572dc6fe9c1a570a42ed5a0d241b0ee47f5de39273815c", 0x4000000006) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x0, 0xba80, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "129564620cb8351a2de6f360eb4dd78f"}) 2018/02/27 15:35:40 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 2018/02/27 15:35:40 executing program 5: r0 = memfd_create(&(0x7f0000000200)="00d784afc04dc19c836f01f5c8b286a2c84663541968bb033af590c4fe1b64b19baa974d8a67a274a2543d90572dc6fe9c1a570a42ed5a0d241b0ee47f5de39273815c", 0x4000000006) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x3}, &(0x7f0000000080)=0x20) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x0, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 5: r0 = memfd_create(&(0x7f0000000200)="00d784afc04dc19c836f01f5c8b286a2c84663541968bb033af590c4fe1b64b19baa974d8a67a274a2543d90572dc6fe9c1a570a42ed5a0d241b0ee47f5de39273815c", 0x4000000006) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:40 executing program 2: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 2018/02/27 15:35:40 executing program 6: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000340)) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 4: perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) lseek(r0, 0xffffffffffffffff, 0x4) 2018/02/27 15:35:40 executing program 2: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 2018/02/27 15:35:40 executing program 5: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x0, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 4: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) ftruncate(r0, 0x3) 2018/02/27 15:35:40 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/02/27 15:35:40 executing program 5: r0 = memfd_create(&(0x7f0000000200)="00d784afc04dc19c836f01f5c8b286a2c84663541968bb033af590c4fe1b64b19baa974d8a67a274a2543d90572dc6fe9c1a570a42ed5a0d241b0ee47f5de39273815c", 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/02/27 15:35:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) close(r1) 2018/02/27 15:35:40 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x0, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 2018/02/27 15:35:40 executing program 5: r0 = memfd_create(&(0x7f0000000200)="00d784afc04dc19c836f01f5c8b286a2c84663541968bb033af590c4fe1b64b19baa974d8a67a274a2543d90572dc6fe9c1a570a42ed5a0d241b0ee47f5de39273815c", 0x4000000006) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 2018/02/27 15:35:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x0, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/02/27 15:35:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000858000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) 2018/02/27 15:35:40 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 2018/02/27 15:35:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) close(r1) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)={0xfffffffffffffffd}) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 2: r0 = memfd_create(&(0x7f0000004fff)='\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x100) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000858000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x790, 0x320, 0x228, 0xe8, 0x228, 0x228, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xe8, 0x0, {}, []}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev={0xfe, 0x80}}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast=0xffffffff, @ipv4=@multicast2=0xe0000002}}}, {{@ipv6={@empty, @dev={0xfe, 0x80}, [], [], 'ifb0\x00', 'bond0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x248, 0x2a8, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x0, 0x0, [0x0, 0x0, 0x2d70000000000]}}, @common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@mcast2={0xff, 0x2, [], 0x1}, [], @ipv4=@rand_addr}, {@ipv4=@empty, [], @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, {@ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv6=@empty}, {@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@multicast2=0xe0000002}]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast=0xffffffff, [], 0x4e22, 0x4e23}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x7f0) [ 65.529212] ion_ioctl: ioctl validate failed 2018/02/27 15:35:40 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/02/27 15:35:40 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00001b9000), 0x0, 0x20008007, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0, 0x8224}], 0x1, &(0x7f0000000140)={0x0, r1+30000000}, &(0x7f0000000180), 0x8) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2400) close(r0) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006b80), 0x8, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000007540)=[{r0}, {r1}], 0x2, 0x8) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80800) read$eventfd(r0, &(0x7f0000000080), 0x8) 2018/02/27 15:35:40 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f000003b000)='./file0\x00', r0, &(0x7f0000011000)='./file0\x00') name_to_handle_at(r0, &(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='\f'], &(0x7f0000040000), 0x0) renameat(r0, &(0x7f000001b000)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') readlinkat(r0, &(0x7f0000038ff6)='./control\x00', &(0x7f0000002000)=""/213, 0xd5) utimensat(r0, &(0x7f0000042ff6)='./control\x00', &(0x7f000002c000)={{0x77359400}, {0x0, 0x2710}}, 0x100) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = dup(r0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f000017a000), &(0x7f0000b22000), &(0x7f0000eca000)) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5ff4, &(0x7f0000000200)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4, 0x6, 0xffffffffffffffff, &(0x7f0000000100)="07528f923d127b36cd358427f573e0f51da9bbf771b49d", 0x17, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f00000001c0)) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/02/27 15:35:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f000017a000), &(0x7f0000b22000), &(0x7f0000eca000)) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006b80), 0x8, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/27 15:35:40 executing program 5: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000703000)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000000c0)) 2018/02/27 15:35:40 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(0xffffffffffffffff, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(0xffffffffffffffff, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(0xffffffffffffffff, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/02/27 15:35:40 executing program 5: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:40 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006b80), 0x8, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/27 15:35:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 15:35:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, [], [], 'ipddp0\x00', 'rose0\x00', {}, {}, 0x0, 0x0, 0x41aaa636745b39fb}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a0) 2018/02/27 15:35:40 executing program 5: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:40 executing program 2: clock_gettime(0xffffffffffffffff, &(0x7f0000000100)) 2018/02/27 15:35:41 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f000003b000)='./file0\x00', r0, &(0x7f0000011000)='./file0\x00') name_to_handle_at(r0, &(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='\f'], &(0x7f0000040000), 0x0) 2018/02/27 15:35:41 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006b80), 0x8, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/27 15:35:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, [], [], 'ipddp0\x00', 'rose0\x00', {}, {}, 0x0, 0x0, 0x41aaa636745b39fb}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a0) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 15:35:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000028c0)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}, 0x5c) 2018/02/27 15:35:41 executing program 3: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)=ANY=[], &(0x7f0000000700), 0x404) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006b80), 0x8, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, r1) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/245, 0xf5, 0x0) 2018/02/27 15:35:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:41 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000007ff3)='net/mcfilter\x00') preadv(r0, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0xfffffef4}], 0x100000000000005f, 0x4) 2018/02/27 15:35:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000000)) 2018/02/27 15:35:41 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006b80), 0x8, 0x0) dup2(r0, 0xffffffffffffffff) 2018/02/27 15:35:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000ffbfa0)=[{&(0x7f0000ead000)=""/46, 0x2e}], 0x1, 0x0) 2018/02/27 15:35:41 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000824000)={@multicast1=0xe0000001, @loopback=0x7f000001, @empty}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000007ff3)='net/mcfilter\x00') preadv(r1, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0xfffffef4}], 0x100000000000005f, 0x0) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') perf_event_open(&(0x7f00000001c0)={0x0, 0x78, 0x0, 0x0, 0x0, 0x9101, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16eb64e1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0x6, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00009f3000), 0x0, 0x0) 2018/02/27 15:35:41 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f00009ac000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000683000)="e951cf3d41f809f4c46c123c6807", 0xe}], 0x1) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000000)=""/186, 0xba) 2018/02/27 15:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x20) 2018/02/27 15:35:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x790, 0x320, 0x228, 0xe8, 0x228, 0x228, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xe8, 0x0, {}, []}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev={0xfe, 0x80}}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast=0xffffffff, @ipv4=@multicast2=0xe0000002}}}, {{@ipv6={@empty, @dev={0xfe, 0x80}, [], [], 'ifb0\x00', 'bond0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x248, 0x2a8, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}, @common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@mcast2={0xff, 0x2, [], 0x1}, [], @ipv4=@rand_addr}, {@ipv4=@empty, [], @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, {@ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv6=@empty}, {@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@multicast2=0xe0000002}]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast=0xffffffff}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x7f0) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000dfc000)='/dev/dsp\x00', 0x800, 0x0) read(r0, &(0x7f0000000200)=""/103, 0xfffffe14) 2018/02/27 15:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000180)={0x52ed}, 0x10) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 4: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="01", 0x1, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)='user\x00') [ 66.361062] netlink: 'syz-executor2': attribute type 7 has an invalid length. [ 66.422230] netlink: 'syz-executor2': attribute type 7 has an invalid length. 2018/02/27 15:35:41 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006b80), 0x8, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) 2018/02/27 15:35:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 2018/02/27 15:35:41 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000140)=@nfc, &(0x7f0000000180)=0x10) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/10) 2018/02/27 15:35:41 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006b80), 0x8, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000007500)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 2018/02/27 15:35:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000026000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001d00ffff00003fd707dd91716b8e4a93913d422c74a100000000000015000000"], 0x1}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) [ 66.516834] netlink: 'syz-executor2': attribute type 7 has an invalid length. 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000424000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(0xffffffffffffffff, &(0x7f0000fa3000)={&(0x7f0000d0b000)=ANY=[@ANYBLOB], 0x1, &(0x7f00002b3000)=[], 0x0, &(0x7f0000878000)}, 0x0) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)=[]}, 0x0) ioctl$void(0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x2f) 2018/02/27 15:35:41 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000180)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)=[]}, 0x0) 2018/02/27 15:35:41 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f00000002c0)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0x1}, []}, 0x14}, 0x1}, 0x0) [ 66.596694] netlink: 'syz-executor2': attribute type 7 has an invalid length. 2018/02/27 15:35:41 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x4e20, 0xfff, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/27 15:35:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000002540)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000000140)={0x14, 0x7, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000004ff5)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x0, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x2e, {{0xa, 0x4e20, 0xfff, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/27 15:35:41 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@sco, 0x8, &(0x7f00000003c0)=[], 0x0, &(0x7f0000000400)=""/56, 0x38}, 0x0) 2018/02/27 15:35:41 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet6(0xa, 0x40000080802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x6d8, 0xffffffff, 0x518, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x608, 0x608, 0x608, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'eql\x00', 'irlan0\x00'}, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @rand_addr}, @loopback={0x0, 0x1}, @empty, @remote={0xfe, 0x80, [], 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, @empty, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}]}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'syzkaller1\x00'}, 0x0, 0x128, 0x250, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'sit0\x00'}}, @common=@hl={0x28, 'hl\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, 'bcsf0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x738) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) getgid() sendmmsg$unix(r2, &(0x7f0000007040)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000140)=[], 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r3, r0, r2]}], 0x38}], 0x1, 0x0) 2018/02/27 15:35:41 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 66.792438] netlink: 'syz-executor2': attribute type 7 has an invalid length. 2018/02/27 15:35:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000010000)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x70, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000500)=[], &(0x7f0000000540)=[0x0]}}}, @acquire={0x40046305}, @acquire_done={0x40106309}, @acquire={0x40046305}], 0xdc, 0x0, &(0x7f00000003c0)="c854cf409f919b4ed3a6fdc7fd604c1ea21173f951eacd3be5181819a40d053f42d3982bb404c9f39480615db38b179e953fa9e0c1a4bfb2fcbcb6598ca934d74560cdeb8c23cb3cf3f470f575addc161651a6d76c5fb13ed0dc7c9aa79f10e473514756e59d05b86152b9ac59721525d5dfa591a8c578db4516858ec16a37b0295b1f19d172431c47d2cdad1b570decaec8b6207e636b0a5a7723cc12b2fe530b0d61efed2b99db53e6e1e4eb80f512bed7b63c873ff8aed27d677dcc8179a4507dcb9b0f6a9e2cf9520cf7c1dc5207f9deed2c9917fb3be379713a"}) 2018/02/27 15:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000010000)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x68, 0x0, &(0x7f0000000700)=[@free_buffer={0x40086303, r1}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000500)=[], &(0x7f0000000540)=[0x0, 0x0]}}}, @acquire={0x40046305}, @acquire={0x40046305}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002fd0)={0xc, 0x0, &(0x7f0000004f98)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/27 15:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x0, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000602000)=0x4, 0x3) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) [ 66.875103] binder: 11595:11599 transaction failed 29189/-22, size 0-0 line 2848 [ 66.897999] binder: 11595:11605 transaction failed 29189/-22, size 0-0 line 2848 [ 66.921159] netlink: 'syz-executor2': attribute type 7 has an invalid length. [ 66.930170] audit: type=1400 audit(1519745741.865:50): avc: denied { call } for pid=11604 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 66.931286] binder: 11604:11608 BC_FREE_BUFFER u000000002000c000 matched unreturned buffer [ 66.966636] binder_alloc: 11604:11613 FREE_BUFFER u000000002000c000 user freed buffer twice [ 66.975352] binder: 11604:11613 BC_FREE_BUFFER u000000002000c000 no match [ 66.988928] IPv4: Oversized IP packet from 127.0.0.1 [ 66.999176] binder: undelivered TRANSACTION_ERROR: 29189 [ 66.999315] IPv4: Oversized IP packet from 127.0.0.1 [ 67.010784] binder: 11604:11608 got new transaction with bad transaction stack, transaction 7 has target 11604:0 [ 67.021308] binder: 11604:11608 transaction failed 29201/-71, size 0-16 line 2875 [ 67.037116] binder: BINDER_SET_CONTEXT_MGR already set [ 67.043307] binder: 11604:11613 ioctl 40046207 0 returned -16 [ 67.050405] binder: 11604:11613 BC_FREE_BUFFER u000000002000c000 no match [ 67.058181] binder_alloc: 11604: binder_alloc_buf, no vma [ 67.063796] binder: 11604:11608 transaction failed 29189/-3, size 0-0 line 2963 2018/02/27 15:35:42 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet6(0xa, 0x40000080802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x6d8, 0xffffffff, 0x518, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x608, 0x608, 0x608, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'eql\x00', 'irlan0\x00'}, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@loopback={0x0, 0x1}, [], @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @rand_addr}, @loopback={0x0, 0x1}, @empty, @remote={0xfe, 0x80, [], 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, @empty, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}]}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'syzkaller1\x00'}, 0x0, 0x128, 0x250, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'sit0\x00'}}, @common=@hl={0x28, 'hl\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, 'bcsf0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x738) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)=[]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x0, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000010000)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000011f9d)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x70, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000500)=[], &(0x7f0000000540)=[0x0]}}}, @acquire={0x40046305}, @acquire_done={0x40106309}, @acquire={0x40046305}], 0xdc, 0x0, &(0x7f00000003c0)="c854cf409f919b4ed3a6fdc7fd604c1ea21173f951eacd3be5181819a40d053f42d3982bb404c9f39480615db38b179e953fa9e0c1a4bfb2fcbcb6598ca934d74560cdeb8c23cb3cf3f470f575addc161651a6d76c5fb13ed0dc7c9aa79f10e473514756e59d05b86152b9ac59721525d5dfa591a8c578db4516858ec16a37b0295b1f19d172431c47d2cdad1b570decaec8b6207e636b0a5a7723cc12b2fe530b0d61efed2b99db53e6e1e4eb80f512bed7b63c873ff8aed27d677dcc8179a4507dcb9b0f6a9e2cf9520cf7c1dc5207f9deed2c9917fb3be379713a"}) 2018/02/27 15:35:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'syz_tun\x00'}) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f000011a000/0xc00000)=nil, 0xc00000, 0x0, 0x10011, r0, 0x0) [ 67.072551] binder: 11604:11615 BC_FREE_BUFFER u000000002000c000 no match [ 67.074612] binder_alloc: 11604: binder_alloc_buf, no vma [ 67.085095] binder: 11604:11613 transaction failed 29189/-3, size 0-16 line 2963 [ 67.096101] binder: undelivered TRANSACTION_ERROR: 29189 [ 67.101590] binder: undelivered TRANSACTION_ERROR: 29189 [ 67.110901] binder: release 11604:11608 transaction 7 out, still active [ 67.117928] binder: undelivered TRANSACTION_COMPLETE 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)=[]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b6cff6)='net/udp\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f00005b1ff8)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 67.123065] binder: undelivered TRANSACTION_ERROR: 29201 [ 67.128566] binder: send failed reply for transaction 7, target dead [ 67.130420] binder: 11622:11627 transaction failed 29189/-22, size 0-0 line 2848 [ 67.147309] netlink: 'syz-executor2': attribute type 7 has an invalid length. [ 67.160436] binder: 11622:11635 transaction failed 29189/-22, size 0-8 line 2848 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x0, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xe, 0x101001) write$tun(r0, &(0x7f0000000100)=@pi={0x0, 0x0, @ipv6={0x0, 0x6, "051033", 0xf70, 0x0, 0x0, @loopback={0x0, 0x1}, @empty, {[], @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}}, 0xf9c) 2018/02/27 15:35:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x10200013) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f000071c000)={0x0, 0x1}, 0x10) sendto$inet6(r1, &(0x7f0000c6b000)="f0", 0x1, 0x0, &(0x7f00009c7fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000b7d000)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x4fb4}, 0x98) [ 67.211623] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)=[]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000003540)=[], 0x0, &(0x7f0000003600)=[]}, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/154, &(0x7f00000001c0)=0x9a) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x0, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x7e, [], 0xaa}, {[], @udp={0x4e20, 0x0, 0x8}}}}}}, &(0x7f0000000040)) [ 67.382727] sctp: failed to load transform for md5: -2 [ 67.388799] sctp: failed to load transform for md5: -2 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x0, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000600)={'ip6gretap0\x00', @ifru_addrs=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}}}}) 2018/02/27 15:35:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:42 executing program 7: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff65750000040000000000"], 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010a09ffffff867510983c545e9a9fe7"], 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x0, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 1: r0 = socket(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000582000), 0x0, 0x0, &(0x7f0000681fe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff65750000040000000000"], 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x0, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02004e2002000000ff020000000000000000f1dc58b28a6d9aeac3a62d6bb911d4820c2ecd000000480000000000000000"], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)="5b0864fd1d3a6d571c7a8e6cd8d52359daeb5c41fd3ef9bb4144cc25145aa0af837858156ca01fa23a75376809d8f2aeeaf5438bd0b4ea4784ef5e3c922160512b4420d1d2aea20b792f20123385c374e9b71801a2b59c4e69c93c528849fee839e4430db8546a1861ebf0f9b9aedd54b9637b7b9c92d1fcfa5952b274ace534047e1e3962445da262591ab29d94ec440fce6c077665a78df4ab2371da82eb45bfad5b64ce934f9a6fc0e86bf138f23c3325526f", 0xb4}, {&(0x7f0000000480)="9560499ce27bae80aacb9b80a0ee3b4f95886f50fb83a378e3c674267ee74a875ed1f95ea148", 0x26}], 0x2, &(0x7f0000000640)=[]}, 0x4040) 2018/02/27 15:35:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x0, 0x0, 0x0, {}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff65750000040000000000"], 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 7: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) close(r0) 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') sendfile(r0, r1, &(0x7f0000a12000), 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x14, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff65750000040000000000"], 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff65750000040000000000"], 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f000000b000)={&(0x7f000000bfe4)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x7}], 0x10}, 0x81c) 2018/02/27 15:35:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x14, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff65750000040000000000"], 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x14, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'vcan0\x00', 'teql0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @empty, [], [], 'ip6tnl0\x00', 'eql\x00', {}, {}, 0x21}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x340) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x0, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB]}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:42 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009f5000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001300ff020000000000000000000000002100000000000000", @ANYBLOB="0c000100000000000000007a4bcbc88cdb2c64a19c1331da7000"], 0x2}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x0, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff"], 0xa}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:42 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010101000000040000000000408d41"], 0x14}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff6575000004"], 0xf}, 0x1}, 0x0) 2018/02/27 15:35:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x30, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x1c, 0x0, [@typed={0x18, 0x0, @ipv6=@empty}]}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff6575000004000000"], 0x12}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x18, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x223, 0x14, 0xbb}, {[@timestamp={0xffffff89, 0x4, 0x0, 0x0, 0x0, []}]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/02/27 15:35:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff6575000004000000"], 0x12}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x1) 2018/02/27 15:35:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x18, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) [ 68.202386] netlink: 'syz-executor2': attribute type 7 has an invalid length. 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff6575000004000000"], 0x12}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 1: munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"6c6f0000000000000000000100", &(0x7f0000001ac0)=ANY=[]}) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000004640)={0x18, 0x1, 0x4000000000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) [ 68.288915] netlink: 'syz-executor2': attribute type 7 has an invalid length. 2018/02/27 15:35:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff657500000400000000"], 0x13}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 6: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000eb3ff8)={r0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis-generic)\x00'}, 0x58) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) [ 68.358528] netlink: 'syz-executor2': attribute type 7 has an invalid length. 2018/02/27 15:35:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff657500000400000000"], 0x13}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 6: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000eb3ff8)={r0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001740)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1a0, 0x0, 0x1a0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, &(0x7f0000001700), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], 0x4e20, 0x4e20, 0x4e20, 0x4e20, 0x0, 0x0, 0x0, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3d8) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f0000035000)=[], 0x0, &(0x7f0000419f60)=[]}, 0x0) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x100, 0x100, 0x208, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'dummy0\x00', 'sit0\x00'}, 0x0, 0xa8, 0x108, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x4e20, 0x4e20, 0x4e20, 0x4e20, 0x0, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000080)=[]}, 0x0) 2018/02/27 15:35:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000210a09ffffff657500000400000000"], 0x13}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 7: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 6: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000eb3ff8)={r0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) syz_emit_ethernet(0x3e, &(0x7f00003e4f72)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0f2902", 0x7, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @dev={0xfe, 0x80}, {[], @udp={0x4e20, 0x4e20, 0x8}}}}}}, 0x0) 2018/02/27 15:35:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x12c0, 0xffffffff, 0x98, 0x1190, 0x1190, 0xffffffff, 0xffffffff, 0x1250, 0x1250, 0x1250, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x10d0, 0x10f8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}, @common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x0, 0x1, 0x0, 0x0, "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"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x1320) 2018/02/27 15:35:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="81081800001d000000010054409d0954", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000dc0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000002180)=[{&(0x7f0000001180)="fd2b52e93d50ba93e7c90d1064f0579791d107b8e68307fda65a03e3f57d97d187c3ebf3ca8acd5193ae8ea96070f8860b1e7666d94cd12c80617a69e936f248934334c4bc6cae1e7270500b69d017fe2378286a2d5c2d153d20858867c9f796a23c61ec0f02edc8a4f1d0f441bd3ba909377df024a9132d1588921994198d433d2e4249479a1a991dbdf6da5a170f8898a19cc37e677a4ed5077b17c5b8bd2805fd526b0b89b8fc6925702fcde0f91b4ccc7e7c9acee91457b3edfc346bbe957033f848c2fb6e", 0xc7}], 0x1, &(0x7f0000002200)=[]}}], 0x1, 0x0) 2018/02/27 15:35:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 1: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'gretap0\x00', 'syzkaller0\x00', 'bpq0\x00', 'vlan0\x00', @random="a13eda429657", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa0, []}, []}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x0, []}]}, 0x178) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000c63ff4)={0x10, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) [ 68.753151] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x5, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/27 15:35:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x800000a, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000c63ff4)={0x10, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/02/27 15:35:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000c63ff4)={0x10, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[]}, 0x0) 2018/02/27 15:35:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x0, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='+', 0x1}], 0x1, &(0x7f00000001c0)=[]}, 0x20000040) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000), 0x4) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000025f7e)='$', 0x1, 0x0, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x8, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) sendto$inet(r1, &(0x7f00002ab000)='\'', 0x1, 0x0, &(0x7f0000f55000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/27 15:35:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x0, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x9e8, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x950, 0xffffffff, 0xffffffff, 0x950, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@uncond, 0x0, 0x850, 0x870, 0x0, {}, [@common=@unspec=@u32={0x7e0, 'u32\x00', 0x0, {[{[], [], 0xa, 0x3}, {[{0x2968}]}], 0x8}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x608) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/02/27 15:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:43 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x20) 2018/02/27 15:35:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:44 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x0, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000012c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@multicast2=0xe0000002, [], @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [], @ipv6=@empty, [], @ipv6=@dev={0xfe, 0x80}}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'bcsh0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000400)) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x0, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, &(0x7f00001a5fc0), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connmark={0x30, 'connmark\x00', 0x1}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000009000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000005000)=[], 0x0, &(0x7f0000005f78)=[]}, 0x0) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000), 0x0, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:44 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x0, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:44 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x0, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, &(0x7f00001a5fc0), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connmark={0x30, 'connmark\x00', 0x1}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000009000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000005000)=[], 0x0, &(0x7f0000005f78)=[]}, 0x0) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000), 0x0, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000e38ff9)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) 2018/02/27 15:35:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:44 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0xd, 0x800000a, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00006a5ff7)='/dev/loop#\x00', 0x0, 0x102) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001277, &(0x7f0000000000)) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:44 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0xd, 0x800000a, 0x1, 0x0, 0x0, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000c80)={0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="5c010000210001000000000000000000ac14140000000000000000000000000000000000000000000000ffffac1414aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100ffffffff000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000ac141400000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000ffffffff000000000000000000000000000000000000000000000000fe800000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000001ac141400000000000000000000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000), 0x0, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x4e20, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafa", 0x41, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00006fc000)={0x2, 0x4e20, @empty}, 0x10) r1 = dup(r0) io_setup(0xff, &(0x7f0000000100)=0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)='C', 0x1}], 0x1) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)="01", 0x1}]) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8ff8)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000047aff8), &(0x7f0000834000)=0x8) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafa", 0x41, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xb, &(0x7f0000000000)=0xf, 0x4) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafa", 0x41, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009f5000)={&(0x7f00008bc000)=ANY=[@ANYBLOB="2c0000001300ff020000000000000000000000000100000000000000", @ANYBLOB="0c000100ddffffff00000000"], 0x2}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x9) sendfile(r1, r0, &(0x7f0000fd9ff8), 0x100000001) 2018/02/27 15:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7a", 0x62, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) 2018/02/27 15:35:44 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7a", 0x62, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7a", 0x62, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d89", 0x72, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:44 executing program 7: syz_emit_ethernet(0x2b, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, '\b'}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000017000)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000180021bc61f1de17de11fe00020000000002000100000000080002"], 0x1}, 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000040)={0x24, 0x2a, 0x821, 0x0, 0x0, {0x3}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @uid}]}]}, 0x24}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d89", 0x72, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000fa8000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00003e5fac)=ANY=[@ANYBLOB="2c00000018000105ffffffffffffffff0a00000000000008000000001000080006000a0004448fd01f000000"], 0x1}, 0x1}, 0x0) 2018/02/27 15:35:44 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:44 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:45 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d89", 0x72, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x0) 2018/02/27 15:35:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000051f000)='./file0\x00', 0x40, 0x25339208158ec6bf) execveat(r0, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0)=[], &(0x7f0000001fe4)=[&(0x7f0000000000)='\x00', &(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000000000)='/dev/vcs\x00'], 0x1000) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) [ 70.084280] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 70.121922] openvswitch: netlink: Either Ethernet header or EtherType is required. 2018/02/27 15:35:45 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 2018/02/27 15:35:45 executing program 2: sync() getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001580), &(0x7f00000015c0)=0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000001600)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7c", 0x7a, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x0) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000ae8f92)={@random="b100485caa2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00003b5000)) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:45 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x0) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7c", 0x7a, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000021fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7c", 0x7a, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040)=[], 0x146) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)) write$tun(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x1) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bb", 0x7e, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)) write$tun(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x1) 2018/02/27 15:35:45 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000980)=@broute={'broute\x00', 0x20, 0x5, 0x4b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f00000000c0), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'eql\x00', 'eql\x00', 'bcsf0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xa0, []}, []}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x0, 0x8100, 'nr0\x00', 'gretap0\x00', 'ip6gre0\x00', 'yam0\x00', @random="ea168e3424dc", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0x148, 0x178, [@vlan={'vlan\x00', 0x8, {{0x3, 0x0, 0x0, 0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "8b0699adda43f5b66dc7461a47240cf3be84d482ee6e46d6e8098960ed4d74c43aa9b58fe4953e9d3b3f9f66092408c0cb64eade54b5fb9967ad90bd63f6bd87"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x11, 0x0, 0x0, 'irlan0\x00', 'bcsf0\x00', 'nr0\x00', 'sit0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xd8, 0x120, []}, [@common=@dnat={'dnat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}]}, @common=@ERROR={'ERROR\x00', 0x20, {"f44809737239aafc29fe21bebf2cc41c1a4eb321269c97cf596f2729ed55"}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x1, 0x6002, 'vcan0\x00', 'eql\x00', 'gre0\x00', 'syzkaller0\x00', @random="ec1cd385e438", [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xe8, []}, []}, @common=@nflog={'nflog\x00', 0x50, {{0x3, 0x4, 0x9, 0x0, 0x0, "877793888fde10433a09d21360d4de4c08442952d420899f89de20c8d95a8577dfec7c517b5d2f553a650d0823f0c5886681eacf2d253e7977ca9a3d314c6c41"}}}}]}]}, 0x4c0) 2018/02/27 15:35:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3e0, 0xe8, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f00000019c0), {[{{@arp={@remote={0xac, 0x14, 0x14, 0xbb}, @empty, 0x0, 0x0, @mac=@random="3dcca3eafd93", {}, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'irlan0\x00', 'teql0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@arp={@multicast1=0xe0000001, @multicast1=0xe0000001, 0x0, 0x0, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {}, @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'bond0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @broadcast=0xffffffff, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bb", 0x7e, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)) write$tun(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x1) 2018/02/27 15:35:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0xc004743e, &(0x7f000043effc)) close(r0) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) [ 70.466696] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)) write$tun(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="030460079f0305003e72000000000000aaaaaaaaaaaa810004008847000e00000000000000f0ff8f00b17621000000000ef42dca1c0eec7aa0637d47ba5ae73b69ed33dab2afa0f526c794f6eb08a5c90045ed7cfff01ec4cb4155932c87152534ac691da92b5b0e263e67ccf53b78fc72fc768c94ba4bdcb6f9e85af2559cdff6699c63fede81e4be3b0f8871a89af6552cd127273289c8273a79479d2a2a6e505a19c6e85d2c022dc298b7c19472db4c18f4da69b38505fd3b6268b8825ce811eb7a72b9254d8ab9ab6c90f32b2ce52f405071d699419d5e96433579a64756199837040859af36cb417b30698bc019848ac50b09afe8d2499562c300db1a4c0080b56f678b9b447ec991e4b99ce431f9f112dd089b8155646f6557adb142a627c92ac7006dc71eb7fd9ffdd71879d6c135b9022dd41e931947feae10a1717a3735c2314b72bb9c7a3dadc3d8c39059e4dc9b09ba082af3090287e5308e736f241266322d8569a95728a11bfe99518c34a19b707328b2f9b6fb117f1dc9e86f0aa85e087c0bd677fd0964a9f6b69f17ba2fd64415d1d6bb647d3e7e7243b2caad0dba6fbe54301c63584064ec3e56872eb48b4758e596cd6ec346530ac48448b5badaa53d4da62089acd5455f62d80d491a62ad76442ea54a2695b0b28f624931747380427025e039e03cc44c3008736b21f7c8a461bc2773810d186b4d3c47914315a466428ecf7e859d7780e6a6bf44dc9109b29e42a1262bde2ec94459cc3e745501dd1cd9a834ff938aa4b541c248dcaa19e38e08d748f6bc8423c7cdf46b5fc4acb57949b6c670c9ab8cf796a767337bdf498c8dfdb037d1a009b8ab597ccc63429c3e19c25d123b425243a733c36dbe4102ff6dd774510551d83f9529fb4785c0c0eb5516b9a1aabb9c516e16daff727b16698577db7a511e03ddf10905ed0988f4b5c7fc83f9732a86170cb30f9a8aba60dc19fb5e99eb6dec02648b3397d13472b3f3bc0bd68f3b8e83c1f7442b466e60892a5c197107c89afb41cf77e67d608bf729ede15aaf06584d85b775029c9bb2cb384c1ab328daef779f59cd85e8df25d164eaea0c38ceaddd29895f851d7e58ec478c0ae1ee56f9dccfb7abbf4e4a2f0028fc4c93bbd25af52a890c8ee52c9b1fb9373e77350d31ec0c5b5a7fe0b27292c4d419c3262510e3e1517e306bce5c9d4b934b2834c986a74397271da3e26ae5d00bc7421c8b3cedeaa54b8fa96bdd1e947e32c369e8f495eacefced35bfafca1e24d5144edd6a5215575eb54ab295de7e6f5eb850bb5d0dcba54b9d30beeed10600b4883d2ae29437d6e5a0f6c4901ea8d0ff0adea4b8fa8631c576cdb740c9867024ffb4ea063d8f982dcf08455d24acaab81c55ad0577f3cb9fa334c37a360128667d1afd7f3a13fcff4d2b923262b38d6b20d821490b1733c530725aefe3e87ca45b17151846ffcd0d59cd40c4bc9ed3ad306043933226df433a2b5bccfe0cd139e0264db8d2ea19d10d6cc58f5ea67323e1436e61bc3f5bfd800e289cc0fff2187b3c813e395f787d524885142fba385526dc91724c2b729493d5d211eb6dca18e89fb5b02d668873b8275680ac86f737a670e5d096ba2819a1908787b6c6c87ec54e0e9e365732aaa706194db7a2661a919872a5374681b72361ff2bde9444e02763ddb2f3b532d8c67c794a7bcfb637862947e38dedb3a248e39302aae106e33b4d31e8602d499f84b7cfb6ada1fbc22a508d299b678ae0b28fc830b33b654c62d8f1fe738dcdca121e4a2dffaedca3b89c1edb704319e908d51f48f95f3787df4a5f3856bf26ce4fead33709df461590c803187dd13365df8e40f4b878aaa93d6cefc654296a0b89a98be4f75b264240a9c149faa261ff4f6ef8bdb84c87ced2e79cbbe773b55e991bc1f4d40c1aa540552bf9dd922dfe65326e567819a4448ef48a6f9cd68bf8b2122dbe597878ab063e99917fe41148c2035656a9a8d28af378cbdafa1fc6b7fecd2ca640ee0540b3d37ffaaa91b2b28b5979ab128bbb2a41b6a9568688c5b222f1be9d7772e06d14f1ea84f68bdc4f7ba8e75e1b8797f954116535cd3239434cb4c1b1972913c94c2441c6d22e2a37d443679ad5d1760f1007badf3ff2c6402b6525a6af229a1e9c1d35ffc918d86bfbd00c1b33006265e1e27eb2134729b9e0cc663ef1ca5f4165840359bf88859c9b072b9dbd790346ca16ff026d24eb65a06331c7ffea7166b920c80d3f4d23c2e61fc1a45d3e28fb5df6a1ae2ae2a05a7146b7a7a6f331a8d31a39e5d0f40ba5dc51b175bc556e71f8ab9f87cba6f62af54cc7d5a5d188bc957b19c5230ddf2ccb2ab158d254f76c7c98b61fb48793b5fd1dcbb3ce61d9871a551c47c62769eca53306807d3511b85a230e05fa116ea8664ae1e207d229f681f81d5987f403aa0a418bc80dcaa117eb7fff9576d12993e512be3d6a39e1fbeff64bdad3d33b777860a7d9175ac2781d04d9d13ded901e3c3cec07a883acf126c1aae9a22a90043bf302c28179d029b4fcf19ee7751b88eaea37e88e28c60ca0c7ea729d74cf111ff7ad9a8e966c6387092709546bbed83eb93b2e9657a46aa832f6b29235559ea106af93a0f0e9e4f387ebda2c897a2370c3c27a407c1a993f76e0aa844a2a99baa8cd97f2052c8767fae988d0a32b14842367413ec06deb432c107f150c9aafa3a0f604419498dde5ff86a36eaff2d687f16df102939ef10fdd98068dad444c0184eb9e9b6a1dc0fbcfb3b663871b3df9c0d946d6a82eee4a882174376967e7c10b8f6fd69141c6cc0df1cf6cb4b35c2282ed9207a75b21fcfdc7c199cd28d33cb79db1b53514db1bb6ad4aa700797c667ea15aac97556d09d0b7652bb799a2aaf8662dbe52da337aec73ccdb60c808761b6017b46cfec7b5904c6d46ced4370f81e38bfaf45d933eda0a36265e25663b33c1f9bed05d3e91b240fc4cbb0593a9b5c84c355137e45d6e722117b7dc04c03c244bb1d6f0b3fdcbf2e6ab38a4ad23d228a35dbf2e2de16930c177eb891b6319e9331bf55fec10ec97848ffb41e98e876931bc0d011501422e7ea300713b12d467f5efb3fa52fdae0dc5f19171d8f64995cb302b8ffce8b08cc3e82d07b692b92c9192cc12f1db34b584aa6e2cf78faa35969c441a2799ea0fec1b2e935d3388e034415f4ed641e6d215dd4ce17e86d3dbbfe7ff13d8b9b31c7c492c8226f0086b6b138ebd2e3038fd737110ec1faf6cff1e8fbe4faf9018d5b276995f00ec8cda6e00e8485c2b9746fac1de0ad24901e46ee15584ea46b426c23f7062b949cebe4dc5dbf04d898ab5de0a62d69ec7e20cd95481487a436b847eeadcda42cf96bd71cfe2435da50758154ca8bb18f7c3fea6c582ffa4afee69da5cc7c08f985bbbb7cc23cccff4cbdbcd3546fda91210b478ca8758e7f538f5ebf04ed37fa2c9b6ff896077a948f8f5c1b3f89e1241c26808e6d897edd9e888394e6bb4e19bb8c3d6474ac4ce73c85b110e12c7c25e60501f97bf5479ebc4bd8628d683b11af6eb74560a2f5d53aa6924f8b6dd37fd298d22c8da3c33d6c78940c4d022686ff4c5dd5285f122b551b9aa298e7884aadba606d6314fb8fee4ee61fb8c4ee6df89b3d5c6bead9a37b18c0c1bdd81200c7cfbb10041ae14691d67b2af743b2c553694ec153d7681e70e76bf9068439f71e77f7483d9b70b0337d55cde84de3c1c683cb870aaee524bfbd0b035847f843a36c47bc3aa15bd4a19d4337514b0323458dab212c449b535fb5cb0a830fed0107be7b6ac2ab60ba9ff02022b5bad38dcd30a734927c6ea9a363441a7f5e17d356b16eb51c045d418ba190d7890fc5f4f660e1aded68c95b8cccf3472f319d7b4c45c20967678a637a389d2fc972d2bdc48946c14f7ab656682494d8269bf11388427a781572031a082280d246af1f00b651f7dd5c32c39e2e48d7ad235a818b105bff509e182d9d34214a1d831440b3dd76d39d3e8222bedb36898cf2884dd90151f5019e0e64685469ea73aaf3ab4a9ecb03d104e17f0fa3b3245fe90f2c10030f57beb28153034048abfec138e33a7dc5293034007e84401ab466dcba38ea81b86cc76c0597f6a21ad464a94856c1014a5c4640c0641559013951280e7fa3418c6bc0897ae8f695bbe9b200be9489ecfc9ac929c7740955edd0c6401f9741ae8ad5ff491a20a551eb41f1e8137b114f2dde6ce941eeadc70d066b534a8f4234d0cd39cde7a3b8422a62bfb3382b133707c294362456c711371be19fa40403b90c05ef46ddea19d5b6e399b56e962dbef83b108f80168299543dc06c37d33b2736d05566db006226a1edbe6861744d175db063fceb0f5a22e5322b49ff3a36b8ef604f828620df0aa3a906f53d99fd47c89765b483e39f1ef6a978018e638de370f79184c82eeb8847cf71521f962b6c50e4800dd4bcb82edaeb44e6497390f4ee328c452f805cc3262a7d3bcb183185bf04c8b235b9130f72dc923cbb591e8e856ff237d7284bb1248e35223bed56a0cc5a50513206f5fbd42c3094dad3c31c805dbf97f18959ddf1b4e0363aa5b2f1e434d8549a87b786bbbbc90433e16dc57a11d09e3e4ed0526ceeaa49d0671e8d86ea190e4516903b0a4457a6666dc4cfe001f97e593b036e0d24f5bf903932d1a262853fa6def6c73159d1ac6321c1446040986ba5878d7d29c152f7dd41ecef1dbd5724dcd192342a2bc6d0223cc99c08d4cdbe20269d2f19f90ce005ecb092e95717cb774e7982b0150bae1cad0ebfffa0bfba38dc89039f7bcfa2e651223fc240bcd7b79debb1afd8f014f08f29dfdb4e43d448664d245ff4e2dbe3aaa6775ba172a82b61f0d968f86e5936fd4107c87b711e77ee5b935cb32cf589a429927ac0a2d716ae0d8cf9f68785e805f7e994ad6f41d031bab92024154fc0fad6c2643f1040faf4c9a289f07629197513782b1478d8d31ec7d24b1298834d2e631622417de63634e0fb26c187f290916868d9dd2ad9626a7f91746b6c662609af513ba08b74675fd0cf47cf35a4541a263f7c6b8c5cb3b034e4a80799f133b4d04c1a6f99b28c5ae968bf1bb97662ee810abd8a9699138aa89f3a958f115f6461aa6942a2a561d868c791c9ac451b2913b8557d9d3c224e5fb0aea1a4afa220660ac5eef79da442a23ff739212e3914101a7ad2c04cfe4a374fff703527f82bb660b020a52ee4ba8cff021e5d544030c1f427cfae5da77584d60b94326d936db6307817fdf73f56e90f3c63a86a8f86ebe23ad07526caa5cd04266fc815f975e978d136222760cbba0278918634d5ec6727b6f44ce50da313a48dcee6cf9cba6a01bab76998693fe1fdfcb85e639b8ea4222afaf3b39f493453c7b90e334bbf2234b32a2e6ce0685643cdb5004739e9163faefb487cfdb13dd2743805705a070c0a7444c016d46b46e0a0711bddd2918a5a5dfb0dd8016cad4657696589dd816c17e4d688ebbfa3c5b2e3924be58f243441ac62c0fbe0653675ec97893c8e4dfac62aeabd440b2915810a704e17d17364d65b5e4aad1521bfdc014a20fe6015f33dc7c1f7ad2e807e517bc6405754b1c7cf357deec55571d9a6e81f0e634100c3ab5b3f9b159c210844fb17425f0a921db5e137c236d3c85a887b0c069ebbb1c6ae22e7b82cc4b6676cdd2684c8a51355c4b7250a7a9dbde019f76b7d79df8c53b2d9299c6846fe7c881dccedc2227d2bc5d186b4d34ea129bde807b5121ee2cdd20a61acc63e4a5f4ef6394398c6d2126c0eaeab117677e2f4c14210ab8a6ecf3c3371c763b7c2fa512ee56d8f371eed2d93359c3d820348f458fc35b7bc9bdbd1340ce257c407ef5bf627376104401dbd98a46181dca1bf8f35e510c6f7fe9a7ee7bac093ece110b0b86e6b0b27c72"], 0x1) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 7: clone(0x200, &(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000500), &(0x7f0000000300)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[], &(0x7f0000000040)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/02/27 15:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001ac0)=[], 0x0, &(0x7f0000001b40)=[]}, 0x20004800) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x0) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bb", 0x7e, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 7: clone(0x200, &(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000500), &(0x7f0000000300)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[], &(0x7f0000000040)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/02/27 15:35:45 executing program 4: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f0000000040)="8909", 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) r5 = memfd_create(&(0x7f00008effff)='\t', 0x0) r6 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r6, r5) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 3: clone(0x200, &(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000500), &(0x7f0000000300)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[], &(0x7f0000000040)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/02/27 15:35:45 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(0xffffffffffffffff, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb631", 0x80, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) 2018/02/27 15:35:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:45 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000ffc000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ed3a7cc0332bf30bc192588e9354324057ce11e808f4341fe19f5ccd9e053f47302ee4a92e2dbe3b4c2fbb06bd8985c1aa7e04ba6ccce40d3afcaf7cb201b212f8c05ab03534f20df5d03c59ab5e5472d29fbfc82d8b3ec1001f8dfe2feb23c14e462cb8b9160f9c1e5a2d6b668e634cc372b6748e6c4e2ec771b439e091df963089ba163beadd987148f2f2", 0x8c, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb631", 0x80, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) 2018/02/27 15:35:45 executing program 7: 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) 2018/02/27 15:35:45 executing program 3: clone(0x200, &(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000500), &(0x7f0000000300)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[], &(0x7f0000000040)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 4: 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) 2018/02/27 15:35:45 executing program 1: 2018/02/27 15:35:45 executing program 7: 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb631", 0x80, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 4: 2018/02/27 15:35:45 executing program 7: 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) 2018/02/27 15:35:45 executing program 1: 2018/02/27 15:35:45 executing program 4: 2018/02/27 15:35:45 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) 2018/02/27 15:35:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 2018/02/27 15:35:45 executing program 7: 2018/02/27 15:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b", 0x81, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:45 executing program 3: 2018/02/27 15:35:45 executing program 7: 2018/02/27 15:35:45 executing program 4: 2018/02/27 15:35:45 executing program 1: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'gretap0\x00', @ifru_names='yam0\x00'}) 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b", 0x81, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(0xffffffffffffffff, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b", 0x81, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000af9fc8)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00004b0ed8)={0x14, 0x23, 0x301, 0x0, 0x0, {0xb}, []}, 0x14}, 0x1}, 0x0) 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x0, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00003b2fc8)={&(0x7f000000cff0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000029ff0)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x0, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$nl_crypto(r0, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x0, 0x0, "", []}, 0xfff1}, 0x1}, 0x0) 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 5: [ 71.407622] IPv4: Oversized IP packet from 127.0.0.1 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x0, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$nl_crypto(r0, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x0, 0x0, "", []}, 0xfff1}, 0x1}, 0x0) 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 5: [ 71.476315] IPv4: Oversized IP packet from 127.0.0.1 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$nl_crypto(r0, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x0, 0x0, "", []}, 0xfff1}, 0x1}, 0x0) 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 6: [ 71.580923] IPv4: Oversized IP packet from 127.0.0.1 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(0xffffffffffffffff, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(0xffffffffffffffff, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(0xffffffffffffffff, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000), 0x0) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000), 0x0) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:46 executing program 3: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:46 executing program 4: 2018/02/27 15:35:46 executing program 5: 2018/02/27 15:35:46 executing program 2: 2018/02/27 15:35:46 executing program 1: 2018/02/27 15:35:46 executing program 6: 2018/02/27 15:35:46 executing program 7: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000), 0x0) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02", 0x41) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02", 0x41) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02", 0x41) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069", 0x62) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069", 0x62) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069", 0x62) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000033ff8)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4}) r1 = syz_open_procfs(0x0, &(0x7f000000c53e)='mountinfo\x00') r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000002fff)=""/1, 0x1}], 0x1, 0x480000000000000) listxattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)=""/58, 0x3a) 2018/02/27 15:35:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)='\b', 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x8}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x2, 0x2, 0x1, 0x4}}, 0x26, &(0x7f00000004c0)=[{&(0x7f0000000440)="aee88eb4a4cc94718b6ceb8f02c91b9e630152c5e95c", 0x16}], 0x1, &(0x7f0000000500)=[{0x40, 0x109, 0x8, "62850b74486040e437ac2e6260cc26a9ee9c091f6d72d3cf0c62fe2ef586c66c692511ab06071ca53feae61e"}, {0x98, 0x101, 0x7, "fb47f5ae1ec94278b69fdf6c27258f29964b16ea04ae507b2ae961e14d74eab9f242a72dcf51c44a4924bfc198d76eda3044cd4a40484f77ae131d7c988a825b7593ac1213839ec7b8c3298478f8c2888987a1c2bbc20bba32b06f7ad9e5e228a500aa3fc2a4a0bd1b0c49a71a11bbd29c0a7dd54ba1d427a05733d71b6cf5f54d09949466a5"}], 0xd8, 0x90}, 0x4}, {{&(0x7f0000001680)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58, &(0x7f0000001ac0)=[{&(0x7f0000001700)="3bb8732814306aeb76ef177d96a0162d11091040e507713df3e7ef9908be304c5b1bd78867d6ef1ee17b024538bb514ef9dac7f48663ffd323aafa22bfb72438531cf0c818766beefa3b24eafeaccfd8b5ac116ba1eec6d1e284910402b492416e8da91fe692cf8226226c70c7269eee3230d4aa8ede8313f904f3bd9da0acca4d", 0x81}, {&(0x7f0000001840)="a0cf3a387b670bae9f5c389263a2c5f3f5f97fc86d1d375b6c6168597b66d7a72819cb0ba74771cb3af197a1a7ee43d07249c4601b7b", 0x36}, {&(0x7f00000018c0)="6be9165fa906f49e423e1f5a1f0fe17192c818034218a26840328f4390dfb217486fd39c1460d3b28b5ab74b53b3de199765025dd43e7631f42a3c1632efdc45603390f1ff78a42e5f1a760b10e2584da4e2e8b55c9c4716cf6d87282cde5a668d86b135ce25deebfabb80e9fc9466c745ea6f6d5c44a67cdabd95033efc831debd4d4f1ea2cca3ed709e9f2d6609079bb9d5aa6aa6e5975e033fb17445d9031dec6167832e56fe449b580d2ba9b92ce4a961516f9f5148a5cd208706c48baced107b1db6c55792e4df9b8ecff3341bc0c4c0f85", 0xd4}], 0x3, &(0x7f0000001b40)=[{0x68, 0x10f, 0x6, "6df3ff53d37c2219d90958c9be4426d2a759d6de2ab79925919048f280dd395c1034da9bcd762247fba2ed828fe1181c152649103db531ef0092607383f8c6ccc978eb3dbcc2bab3304357c8988016bc19f3b405126f21"}], 0x68, 0x800}, 0x8}, {{&(0x7f0000001c00)=@llc={0x1a, 0x19, 0x15c, 0x7, 0x1, 0x7, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10, &(0x7f00000030c0)=[{&(0x7f0000001c40)="39326f5a8e67031c791eaed5d8eb2d6ee8d7c8a1f897e7349796aa43409d85c1a51e1a8867dc269019f8696d2c74d2c83e63ee242847e1e1365d490ee7fefa99f7b05ccea5733f25fdc67bd8d7835462aa7f231da4faeb844cbcb95f72f84e5d1d0a661f0e9aa3b80fff4354a4b4420f5c86fbfe791d601e796c13eddcfbe73a4368034977b50d65c000903c5c14dbaed585fa6681331e4a1b1166f926b0fc5eefdee5564998f1e956f850103e8e6ecee610b5160a9359f2dd0f824a4ba5d84e910549", 0xc3}, {&(0x7f0000001dc0)="de19934764f2a7b879d6a0e77d1c5e404f2d68a479ed5af7a6ab4dcc675c7aa192d242fd0df36e4bc62aceab3870459468aa5080014fa39973b7237c050b97c041351811ffe4f33ef06fa237d5512ddbb08d6d002dfc4b5bf0eee72647badc5c8ead132e8087a1310dd008bd3497da00310fafa24a2680dfb55cc1e0a1e27afa9e6338f5d961507be904774e662c8062e22637235cba9020bf2474d873", 0x9d}, {&(0x7f0000001f40)="f35e68d14785a9c066bcf7e2d8b6e289e39ee5ad80b6c5877e2d337fc6d805dee8056c1cb8218dfc68337a80980ad610a9e7188bd59bb2e2d45a12d2facb16d5dc538c6454595b149a1a831abf7dd13b756169d8", 0x54}, {&(0x7f0000002fc0)="a525291f9a4e3766fba8597ed35804fca3cc4180d5834d7d18d975d9f8a55d2c31e80d52b585a50900935e8ca785ae91be8de52ee6fa7ef5498e39d11b8a52c002dc0fc4bbeebaaa755dc93919f377233a2dde18d3dc5de5861c5ad2c1b00513eaf1207f00bc135b05dd6ac34180e40dd673e39819d4a2a4299bc42b42492ff07cedd47e94c4b3bc0437ee2fc2ff4c29128beb3aa01e0835296c69bfc96377f5c4a9757d0cf3e41d16d9c26c85c18ecd740f55c3199e01bd9d12369837fd8cbbeb26be", 0xc3}], 0x4, &(0x7f0000003140)=[], 0x0, 0x40000}, 0xfffffffffffffffa}, {{&(0x7f0000003200)=@nfc_llcp={0x27, 0x100000000, 0x80000001, 0x7, 0x7, 0x5039, "336388beb32b8f921c5bb7b241a8b5ffe48eb1d59cd3999bf0c9fbdb2848d6e3a3f45acd4bd29a98872abc56d8791963e15d2328befb8c16207c9207f80f87", 0x4}, 0x60, &(0x7f0000004540)=[{&(0x7f0000003380)="c9a978317f220c24cd9dd94deacd9514d9ce07e6f59d65947f98595e27395441bb42929e3140bc41bd4a413e78a39cf6b8338c8e21749559d24116790d9a43ae102682a8e1424ee34fc79d6c5fcb044843d42ad603a0349326ac58b59cceb44548eb837df21053d0215e5e8e", 0x6c}, {&(0x7f0000004400)="30aaf08e1cc71fdcf6f6571d767cf72b9b33e5e235e66d1444443322fc2292d8024423e59d4f3b4eef0c46d4a886477c9330767b89", 0x35}], 0x2, &(0x7f00000045c0)=[{0xa8, 0x11, 0x6, "b5046e702a4ee367218b6fd9a6896920b71b0cae6fea5af5b999fcb33e2a8dbaeb7e1cb6172eef5bc77a4e3663d24ac0272beecef3bda636a0e42a5c5d2add4220703bb37099b5516ef347ec3a0bbd8f577decc531eb5b57f2d8ddb0e05686e50e04033d93b8a2d204831ab201418859c74bb61286ad8c5f507c0f4b43a74f5941c470385c4289f0002487468705a8c3c59b71e84e1f"}], 0xa8, 0xd0}, 0xd77}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004740)="5a11d004da2abb7ae5174c587fbcb54565932150bfd504407a391c95c153392288f4684ec1d90a03e721994ba55cdf4777b3ad2cf1ffbdd192b976f6f9762a795f6e81648fee691b109aaa76d7a0f65df1e6b4f86007c74e4c7413", 0x5b}], 0x1, &(0x7f0000004880)=[], 0x0, 0x8000}, 0xffffffff}, {{&(0x7f00000048c0)=@sco={0x1f, {0x6, 0xfffffffffffffbff, 0xd835, 0x0, 0x1ff, 0x40}}, 0x8, &(0x7f0000005b40)=[{&(0x7f0000004900)="cbec7b02cb1901e93e202c45ba179ca15c666d573021a5e6861ed7375fed95dc74b35ec5662d1571bab3d5be6f3426f690af54dfa5fee20a542f366352a9b692a3009a60c3d85f475d632dcbdb1b4dc7371fc91d4940b99e55682e613e0ac68e4e456cf7d4531ac06698a5574daeb176ba9539af1f49f64780e7aa109b95956148a37aa601166bd9355fb8d54fc67a56e58045aab42b95b393df692d279b865d833fe12df949cf2367a65527f24100dc", 0xb0}, {&(0x7f0000004ac0)="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", 0x1000}], 0x2, &(0x7f0000005b80)=[{0x48, 0x3a, 0x9, "8dacb677a04408a927a84cc19739a8ab10021f063461ccb919c86f809120fd7bed1ff8118e1fb31c0a0c5d49a46e8c3733f3"}], 0x48, 0x40000}, 0x401}], 0x7, 0x44000) 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6", 0x72) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6", 0x72) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 2: 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6", 0x72) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 5: 2018/02/27 15:35:47 executing program 7: 2018/02/27 15:35:47 executing program 1: 2018/02/27 15:35:47 executing program 3: 2018/02/27 15:35:47 executing program 6: 2018/02/27 15:35:47 executing program 4: 2018/02/27 15:35:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x80000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 2018/02/27 15:35:47 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, 0x29, 0x809, 0x0, 0x0, {}, [@generic="6d7c38e8d8ec1a2672e853b89b"]}, 0x24}, 0x1}, 0x0) 2018/02/27 15:35:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x9, 0xff, 0x9, 0x10}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001000)={r0, &(0x7f0000009f7a), &(0x7f0000006000)}, 0x18) 2018/02/27 15:35:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000ae3000)) 2018/02/27 15:35:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:47 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:47 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cf", 0x7a) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:47 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:47 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:47 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 2018/02/27 15:35:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cf", 0x7a) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:47 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cf", 0x7a) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={0x0}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:48 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d51", 0x7e) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8), &(0x7f0000940000)=0x8) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d51", 0x7e) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:48 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) epoll_create1(0x0) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:48 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d51", 0x7e) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) epoll_create1(0x0) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) epoll_create1(0x0) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d516496", 0x80) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x7ffffff7) 2018/02/27 15:35:48 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 7: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d516496", 0x80) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet(0x15, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x0) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x0) 2018/02/27 15:35:48 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/02/27 15:35:48 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d516496", 0x80) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f0000000100)=[]}, 0x0) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 6: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000aeff4)) write$tun(0xffffffffffffffff, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 6: socketpair(0x0, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d51649661", 0x81) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d51649661", 0x81) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 5: 2018/02/27 15:35:48 executing program 7: 2018/02/27 15:35:48 executing program 4: 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d51649661", 0x81) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 4: 2018/02/27 15:35:48 executing program 7: 2018/02/27 15:35:48 executing program 5: 2018/02/27 15:35:48 executing program 1: 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 5: 2018/02/27 15:35:48 executing program 4: 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x168, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ip={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, 'sit0\x00', 'ipddp0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @loopback=0x7f000001, 0x0, 0xffffffff, 'ip6gre0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty}}}, {{@ip={@empty, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x328) r1 = socket$inet(0x2, 0x3, 0x20) sendmsg(r1, &(0x7f0000043000)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) 2018/02/27 15:35:48 executing program 1: syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x4040) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(0xffffffffffffffff, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 4: 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 5: 2018/02/27 15:35:48 executing program 7: 2018/02/27 15:35:48 executing program 1: 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(0xffffffffffffffff, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:48 executing program 1: 2018/02/27 15:35:48 executing program 7: 2018/02/27 15:35:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000080000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @empty}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00005f3000)='net/ip_tables_targets\x00') sendfile(r0, r1, 0x0, 0x2fc) fstat(0xffffffffffffffff, &(0x7f00000001c0)) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:48 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c, &(0x7f0000001340)=[]}, 0x8000) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 2018/02/27 15:35:48 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2018/02/27 15:35:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(0xffffffffffffffff, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="fd", 0x1}], 0x1, &(0x7f00000003c0)=[]}, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @empty}, &(0x7f0000000040)=0xffffffffffffff59, 0x0) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet(0x2, 0x803, 0x81) setsockopt$IPT_SO_SET_REPLACE(r0, 0x100000000000001, 0x25, &(0x7f0000000ec0)=ANY=[@ANYRES32=r0, @ANYRES64, @ANYRES32, @ANYRES32], 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f00000000c0)=[], 0x0, &(0x7f0000002f00)=[]}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x29ed506640050b2a, &(0x7f0000000a00)=[], 0x41, &(0x7f0000001f00)=""/4096, 0x1000}, 0x12020) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:49 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000000c0)=[], 0x0, &(0x7f00000003c0)=[]}, 0xfffc7995) 2018/02/27 15:35:49 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000233fe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@empty}, 0x14) [ 74.139767] dccp_close: ABORT with 1 bytes unread 2018/02/27 15:35:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet(0x2, 0x803, 0x81) setsockopt$IPT_SO_SET_REPLACE(r0, 0x100000000000001, 0x25, &(0x7f0000000ec0)=ANY=[@ANYRES32=r0, @ANYRES64, @ANYRES32, @ANYRES32], 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f00000000c0)=[], 0x0, &(0x7f0000002f00)=[]}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x29ed506640050b2a, &(0x7f0000000a00)=[], 0x41, &(0x7f0000001f00)=""/4096, 0x1000}, 0x12020) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(0xffffffffffffffff, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x4e20, 0x8}}}, 0x20) 2018/02/27 15:35:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00006ab000)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2}, 0x14) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet(0x2, 0x803, 0x81) setsockopt$IPT_SO_SET_REPLACE(r0, 0x100000000000001, 0x25, &(0x7f0000000ec0)=ANY=[@ANYRES32=r0, @ANYRES64, @ANYRES32, @ANYRES32], 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f00000000c0)=[], 0x0, &(0x7f0000002f00)=[]}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x29ed506640050b2a, &(0x7f0000000a00)=[], 0x41, &(0x7f0000001f00)=""/4096, 0x1000}, 0x12020) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000aeff4)) write$tun(r0, &(0x7f0000c83f40)=@pi={0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, {[]}}, @udp={0x0, 0x0, 0x8}}}, 0x20) 2018/02/27 15:35:49 executing program 1: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x20, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x3}, 0x1c) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x0, []}, &(0x7f000095dffc)=0x4) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0x0, 0x0, {0x4}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) 2018/02/27 15:35:49 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x4000000000000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000003b40)=@raw={'raw\x00', 0x9, 0x3, 0xac0, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x9f0, 0xffffffff, 0xffffffff, 0x9f0, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x888, 0x8b0, 0x0, {}, [@common=@unspec=@u32={0x7e0, 'u32\x00', 0x0, {[{[{}, {0x0, 0x3}], [], 0x5}], 0x9}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0xb20) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[], 0x0, &(0x7f00000000c0)=[]}, 0x0) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f0, 0x2c0, 0x98, 0x190, 0x190, 0x228, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, &(0x7f0000000480), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}, @common=@addrtype={0x30, 'addrtype\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x1e6) sendmsg(r0, &(0x7f00007dffc8)={&(0x7f000011d000)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000480)=[], 0x0, &(0x7f0000abcf78)=[]}, 0x0) 2018/02/27 15:35:49 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x170, 0xd8, 0xd8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@multicast1=0xe0000001, @loopback=0x7f000001, 0x0, 0x0, 'ip6gre0\x00', 'irlan0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "74d6b1bea91c29daeef989c670359bfa2f09f7aa6b935cf061de43822a9a"}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'syzkaller1\x00', 'ifb0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00'}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x378) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xd0, 0x168, 0x0, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xffffffff, 'lo\x00', 'ipddp0\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e]}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@rand_addr, @multicast1=0xe0000001, 0x0, 0xffffffff, 'bridge0\x00', 'ifb0\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0xa, [0x35, 0xd, 0x1a, 0x21, 0x1, 0x32, 0x31, 0x21, 0x10, 0x16]}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x330) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000), 0x0, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x168, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ip={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, 'sit0\x00', 'ipddp0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @loopback=0x7f000001, 0x0, 0xffffffff, 'ip6gre0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty}}}, {{@ip={@empty, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x328) r1 = socket$inet(0x2, 0x3, 0x84) sendmsg(r1, &(0x7f0000043000)={&(0x7f000000cff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f00003b3ff0)=[], 0x0, &(0x7f00003b3000)=[]}, 0x0) 2018/02/27 15:35:49 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:49 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x22813, r0, 0x0) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x22813, r0, 0x0) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000), 0x0, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 74.647283] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 74.677069] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 2018/02/27 15:35:49 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000039000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[]}, 0x0) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000), 0x0, 0x0, &(0x7f0000ee1ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) [ 74.803539] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:49 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x640, 0x350, 0x0, 0x118, 0x350, 0x118, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, &(0x7f0000000380), {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], 'dummy0\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={0x28, 'mh\x00'}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, [], [], 'ifb0\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'bcsf0\x00', 'yam0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={0x30, 'frag\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x6a0) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 74.890774] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[], 0x240, &(0x7f00000011c0)=[]}}], 0x249, 0x0) 2018/02/27 15:35:49 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:49 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 2018/02/27 15:35:49 executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(0xffffffffffffffff, &(0x7f0000bc2000)=[{&(0x7f00004e5f12)=""/238, 0xee}], 0x1) 2018/02/27 15:35:49 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[], 0x0, 0x0) 2018/02/27 15:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:49 executing program 3: r0 = socket$inet(0x2, 0x0, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[], 0x0) 2018/02/27 15:35:49 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:49 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 2018/02/27 15:35:50 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[], 0x0, 0x0) 2018/02/27 15:35:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:50 executing program 3: r0 = socket$inet(0x2, 0x0, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:50 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[], 0x0) 2018/02/27 15:35:50 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:50 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[], 0x0, 0x0) 2018/02/27 15:35:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:50 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 2018/02/27 15:35:50 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:50 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) [ 75.153385] audit: type=1400 audit(1519745750.089:51): avc: denied { map } for pid=13511 comm="syz-executor1" path="/root/syz-executor1" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/27 15:35:50 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 2018/02/27 15:35:50 executing program 3: r0 = socket$inet(0x2, 0x0, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 2018/02/27 15:35:50 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:50 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 75.186743] audit: type=1400 audit(1519745750.122:52): avc: denied { map } for pid=13511 comm="syz-executor1" path="/sys/kernel/debug/kcov" dev="debugfs" ino=163 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/27 15:35:50 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:50 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) [ 75.394484] bond0 (unregistering): Released all slaves [ 76.108900] IPVS: ftp: loaded support on port[0] = 21 [ 76.392263] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 76.804900] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 76.810990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.853886] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/02/27 15:35:51 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 2018/02/27 15:35:51 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000cf0000)="b2f30dc432a3d936441c40742886a2a5c15ee180af66ea02c7f9632daf9f5ca32b66dc3a29013344dfee1b48d51f8dbf97524f245baad6e3a51b497d56d3761b02684859e274305546f03d0a8f32fcb96ce2757e8daf774b33dcbf2955a34c430069e49dc512a598251d0fbdb232b9dd7da6f23eda84b49410cfd1539d5164966139", 0x82) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000486000)='>', 0x1, 0x0, &(0x7f0000ee1ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) readv(r0, &(0x7f0000bc2000)=[], 0x0) 2018/02/27 15:35:51 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:51 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:51 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 2018/02/27 15:35:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) [ 76.897730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.910428] audit: type=1400 audit(1519745751.846:53): avc: denied { sys_chroot } for pid=13545 comm="syz-executor1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/27 15:35:51 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:51 executing program 6: syz_emit_ethernet(0x36, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d955c"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:51 executing program 0: r0 = socket(0x800000000002, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0x0, 0x9) sendto$inet(r0, &(0x7f0000eb8000), 0x3bf, 0x8000, &(0x7f0000b1e000)={0x2, 0x4e20, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000316ff8), 0x4) 2018/02/27 15:35:51 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 76.989069] audit: type=1400 audit(1519745751.924:54): avc: denied { net_bind_service } for pid=1276 comm="kworker/u5:0" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 77.150970] bond0 (unregistering): Released all slaves [ 77.926818] IPVS: ftp: loaded support on port[0] = 21 [ 78.074843] bond0 (unregistering): Released all slaves [ 78.377939] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 79.070291] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 79.076589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.136388] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 79.206500] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 79.212748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.219647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.281951] IPVS: ftp: loaded support on port[0] = 21 [ 79.563634] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 79.974287] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 79.980380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.022239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/02/27 15:35:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:55 executing program 6: syz_emit_ethernet(0x2a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:55 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xfc, 0x20000004, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 2018/02/27 15:35:55 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 2018/02/27 15:35:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) [ 80.066432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/02/27 15:35:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:55 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:55 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) 2018/02/27 15:35:55 executing program 6: syz_emit_ethernet(0x2a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:35:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) [ 80.290803] bond0 (unregistering): Released all slaves [ 80.982935] IPVS: ftp: loaded support on port[0] = 21 [ 81.268311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.682185] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 81.688279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.731912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/02/27 15:35:56 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:56 executing program 6: syz_emit_ethernet(0x2a, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:35:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:56 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) getdents64(0xffffffffffffffff, &(0x7f0000f57971)=""/1679, 0x68f) 2018/02/27 15:35:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) [ 81.776873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.783055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.789831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/02/27 15:35:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:56 executing program 6: syz_emit_ethernet(0x30, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x22, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:56 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) getdents64(0xffffffffffffffff, &(0x7f0000f57971)=""/1679, 0x68f) 2018/02/27 15:35:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:56 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:35:56 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:56 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:56 executing program 6: syz_emit_ethernet(0x30, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x22, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:56 executing program 2: perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:35:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:56 executing program 2: perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) [ 82.092966] bond0 (unregistering): Released all slaves [ 82.783525] IPVS: ftp: loaded support on port[0] = 21 [ 83.072243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.492428] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 83.498526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.542356] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/02/27 15:35:58 executing program 6: syz_emit_ethernet(0x30, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x22, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:35:58 executing program 2: perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:58 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) 2018/02/27 15:35:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 83.585476] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 83.591630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.598976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/02/27 15:35:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:35:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:35:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:35:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:35:58 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:35:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:35:58 executing program 6: syz_emit_ethernet(0x33, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x25, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e41469"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:35:58 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) [ 83.815263] bond0 (unregistering): Released all slaves [ 84.509620] IPVS: ftp: loaded support on port[0] = 21 [ 84.793639] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 85.225486] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 85.231587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.273963] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/02/27 15:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:36:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:00 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) 2018/02/27 15:36:00 executing program 6: syz_emit_ethernet(0x33, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x25, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e41469"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) [ 85.318951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:00 executing program 6: syz_emit_ethernet(0x33, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x25, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e41469"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:00 executing program 5: mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f57971)=""/1679, 0x68f) 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x8890) 2018/02/27 15:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @empty}}}, 0xe8) 2018/02/27 15:36:00 executing program 6: syz_emit_ethernet(0x35, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x27, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d95"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:36:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:00 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000f57971)=""/1679, 0x68f) 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x0) 2018/02/27 15:36:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00006b2000)=""/8, 0x8}], 0x1, 0x40000000000000) 2018/02/27 15:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:00 executing program 6: syz_emit_ethernet(0x35, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x27, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d95"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:36:00 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000002cc0)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x1e, &(0x7f0000002d40)=[], 0x0, &(0x7f0000002d80)=""/9, 0x9}}, {{&(0x7f0000002dc0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10, &(0x7f0000004000)=[{&(0x7f0000002e00)=""/53, 0x35}], 0x1, &(0x7f0000004040)=""/240, 0xf0}}], 0x2, 0x12000, 0x0) 2018/02/27 15:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x0) 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:00 executing program 6: syz_emit_ethernet(0x35, &(0x7f00006ba000)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60589", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x27, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "b09b6d5c2a91e414699d95"}}}}}, &(0x7f0000ea3000)) 2018/02/27 15:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000011000)=[]}, 0x0) 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:00 executing program 6: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0}) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f00000000c0)=[]}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x32, &(0x7f0000001bc0)=[{&(0x7f0000001b40), 0x1}], 0x33c, &(0x7f0000003000)=[]}}], 0x2, 0x0) 2018/02/27 15:36:00 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x3, 0x298, [0x0, 0x20000880, 0x200008b0, 0x20000b60], 0x0, &(0x7f0000000000), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1b, 0x0, 0x86dd, 'bpq0\x00', 'bridge0\x00', 'ip_vti0\x00', 'rose0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="6a91bf1ed3c6", [], 0xa0, 0xa0, 0xd0, [@pkttype={'pkttype\x00', 0x8}]}, []}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0xb, 0x0, 0x0, 'bridge0\x00', 'yam0\x00', 'bcsf0\x00', 'ip_vti0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xe8, 0x138, []}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "3d91a54baa918264a49fd752c93fbbfd02dfea9250c1bef82035b03f41107da7d1f5efc2d3c2b2b94aa19e7816f6122a7253e1c5eba297fffe9629af572f3112"}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x0, []}]}, 0x2c8) 2018/02/27 15:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:00 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x0, 0x0, 0x0, 0x1}}, 0x26) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {}], 0x2, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, &(0x7f0000c40000), {[{{@ip={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'sit0\x00', 'lo\x00'}, 0x0, 0x70, 0xb8, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x0, 0x4}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2b8) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000003ff0)=[]}, 0x0) 2018/02/27 15:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:00 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), 0x4) 2018/02/27 15:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000992000), 0x0, 0x20044040, &(0x7f0000834ff0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 2018/02/27 15:36:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) [ 85.788290] bond0 (unregistering): Released all slaves 2018/02/27 15:36:00 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x0, 0x0, 0x0, 0x1}}, 0x26) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {}], 0x2, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) 2018/02/27 15:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000016000)=@in={0x2, 0x4e20, @rand_addr}, 0x1) [ 86.557069] IPVS: ftp: loaded support on port[0] = 21 [ 86.845316] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.265572] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 87.271669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.314572] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/02/27 15:36:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00009d2000)={0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, &(0x7f0000e94000)=0x108) 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:02 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000040)=""/89, 0x59, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000009f45)=""/187, 0x329) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x400, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000eff0)=@hopopts={0x0, 0x0, [], []}, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/27 15:36:02 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x0, 0x0, 0x0, 0x1}}, 0x26) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {}], 0x2, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) [ 87.358844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.377467] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:02 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 87.404827] binder: 14986:14992 got transaction to invalid handle [ 87.411383] binder: 14986:14992 transaction failed 29201/-22, size 0-0 line 2848 2018/02/27 15:36:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) [ 87.451341] binder: 14986:15000 got transaction to invalid handle [ 87.457677] binder: 14986:15000 transaction failed 29201/-22, size 0-0 line 2848 2018/02/27 15:36:02 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x0, 0x0, 0x0, 0x1}}, 0x26) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {}], 0x2, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) 2018/02/27 15:36:02 executing program 6: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') preadv(r0, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) [ 87.494943] binder: undelivered TRANSACTION_ERROR: 29201 [ 87.501953] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/27 15:36:02 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) bind$inet(r0, &(0x7f0000054ff0)={0x2, 0x4e21, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:02 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:02 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x0, 0x0, 0x0, 0x1}}, 0x26) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {}], 0x2, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) 2018/02/27 15:36:02 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x20a) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[]}}, @udp={0x4e20, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/02/27 15:36:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/02/27 15:36:02 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:02 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000023f000)={0x84, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {}, [@typed={0xc, 0x0, @u32}, @generic="5b659a62290ffc380c2dbfc75e9f17e101000000000000001cb4e2bf501db1bb949869c29c4d914d9f26415e66cd4dd3050bc1700612dbc3080c91125fa158cf0d70309f7f1969136edfd73294c0351575a9e8aa5944f2a432a15b3fe56aa566ce5c02"]}, 0x84}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/27 15:36:02 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x0, 0x0, 0x0, 0x1}}, 0x26) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {}], 0x2, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 2018/02/27 15:36:02 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) bind$inet(r0, &(0x7f0000054ff0)={0x2, 0x4e21, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:02 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:02 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x0, 0x0, 0x0, 0x1}}, 0x26) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/27 15:36:02 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000023f000)={0x84, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {}, [@typed={0xc, 0x0, @u32}, @generic="5b659a62290ffc380c2dbfc75e9f17e101000000000000001cb4e2bf501db1bb949869c29c4d914d9f26415e66cd4dd3050bc1700612dbc3080c91125fa158cf0d70309f7f1969136edfd73294c0351575a9e8aa5944f2a432a15b3fe56aa566ce5c02"]}, 0x84}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/27 15:36:02 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:02 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr}, 0x0, 0x0, 0x0, 0x1}}, 0x26) 2018/02/27 15:36:02 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) bind$inet(r0, &(0x7f0000054ff0)={0x2, 0x4e21, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000969000)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000b43d2c)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@dev={0xac, 0x14}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}, 0x1}, 0x0) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:02 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6}) 2018/02/27 15:36:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:02 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) bind$inet(r0, &(0x7f0000054ff0)={0x2, 0x4e21, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:02 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:02 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6}) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/02/27 15:36:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:02 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) bind$inet(r0, &(0x7f0000054ff0)={0x2, 0x4e21, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:02 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6}) 2018/02/27 15:36:02 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:02 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000043e000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x20}]}, &(0x7f0000f91ffc)=0x3d7) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6}) 2018/02/27 15:36:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000043e000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x20}]}, &(0x7f0000f91ffc)=0x3d7) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:03 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(0xffffffffffffffff, 0x0) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000043e000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x20}]}, &(0x7f0000f91ffc)=0x3d7) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 4: r0 = socket$inet6(0xa, 0x400000002, 0x0) bind$inet6(r0, &(0x7f0000932fe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) sendto$inet(r0, &(0x7f000007b000), 0x1a9, 0x0, &(0x7f000079f000)={0x2, 0x4e22, @rand_addr=0x7fffffff}, 0x10) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)) 2018/02/27 15:36:03 executing program 7: r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000f05ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/02/27 15:36:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x108, 0x0, 0x108, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, &(0x7f0000e9afc0), {[{{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback=0x7f000001, [], 0x4e20, 0x4e20, 0x4e20, 0x4e20, 0x6, 0x0, 0x0, 0x7}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={0x38, 'quota\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x410) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000043e000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x20}]}, &(0x7f0000f91ffc)=0x3d7) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)) 2018/02/27 15:36:03 executing program 7: r0 = socket(0x2, 0x3, 0xff) sendmmsg$inet_sctp(r0, &(0x7f0000001e00)=[{&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000001700)=[{&(0x7f00000016c0)="313204b1bdb9e212ae5f8470f331556097cb1eae", 0x14}], 0x1}], 0x1, 0x20040844) 2018/02/27 15:36:03 executing program 4: 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000ac0f68)={0xffffffffffff19f8, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x4fb1}, 0x98) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000001000)='./file0\x00', 0x0, 0x7dc7673dca2a44c7}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00002aeff0)='/selinux/access\x00', 0x2, 0x0) syz_open_pts(r2, 0x0) write(0xffffffffffffffff, &(0x7f0000a54000), 0x0) r3 = socket(0x1e, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) socket(0x800000000001d, 0x0, 0x0) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f0000e60000)={0x10}, 0xc, &(0x7f00006eaff0)={&(0x7f0000fc3dec)=@updpolicy={0xfc, 0x19, 0x403, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in=@rand_addr, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast=0xffffffff, 0xffffffffffffffff, 0xff}, 0x0, @in=@rand_addr, 0xffffffffffffffff, 0x3}]}]}, 0xfc}, 0x1}, 0x0) 2018/02/27 15:36:03 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @loopback=0x7f000001}, {0x2, 0x4e20, @empty}}) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00005ab000)="0200080000000020ca005472fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8264357506b31e58a9838000000095c0f03d3b3d54436fe71cbcdc6e30acd2369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71261b35760415800000f9575da602000014001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed23f7e60a3649f93ea0c8263f863802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2e00b7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x4e20, @empty}}, {{0xa, 0x4e20, 0xa05, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x0, 0x0, 0x0, "5f389e591f3b2e67b740144fda8715295ff962c13e9cd946905607ab3d12746aaacc0fd3a280a904568fbd664692d764ad312e1474d6376e75c3301360b5ef28c45afacffead263f1321234a2af023fe"}, 0x304) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000), 0x0) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/02/27 15:36:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) [ 88.500106] can: request_module (can-proto-0) failed. 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) [ 88.545461] can: request_module (can-proto-0) failed. 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="890704", 0x3) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00005ab000)="0200080000000020ca005472fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8264357506b31e58a9838000000095c0f03d3b3d54436fe71cbcdc6e30acd2369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71261b35760415800000f9575da602000014001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed23f7e60a3649f93ea0c8263f863802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2e00b7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x4e20, @empty}}, {{0xa, 0x4e20, 0xa05, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x0, 0x0, 0x0, "5f389e591f3b2e67b740144fda8715295ff962c13e9cd946905607ab3d12746aaacc0fd3a280a904568fbd664692d764ad312e1474d6376e75c3301360b5ef28c45afacffead263f1321234a2af023fe"}, 0x304) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 4: r0 = add_key(&(0x7f000003dff8)='keyring\x00', &(0x7f000001d000)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f000003d000)='trusted\x00', &(0x7f000003d000)={0x73, 0x79, 0x7a}, &(0x7f000003df7e), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, {0x0, @in6={{0xa, 0x4e20, 0x6, @empty}}}}, &(0x7f0000000140)=0xb8) keyctl$search(0xa, r0, &(0x7f0000027ff8)='keyring\x00', &(0x7f000003dffb)={0x73, 0x79, 0x7a, 0x1}, r1) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="89070400", 0x4) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00005ab000)="0200080000000020ca005472fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8264357506b31e58a9838000000095c0f03d3b3d54436fe71cbcdc6e30acd2369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71261b35760415800000f9575da602000014001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed23f7e60a3649f93ea0c8263f863802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2e00b7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x4e20, @empty}}, {{0xa, 0x4e20, 0xa05, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x0, 0x0, 0x0, "5f389e591f3b2e67b740144fda8715295ff962c13e9cd946905607ab3d12746aaacc0fd3a280a904568fbd664692d764ad312e1474d6376e75c3301360b5ef28c45afacffead263f1321234a2af023fe"}, 0x304) 2018/02/27 15:36:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00001c0000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00001e9ff7)='net/udp6\x00') preadv(r1, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0xff) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00005ab000)="0200080000000020ca005472fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8264357506b31e58a9838000000095c0f03d3b3d54436fe71cbcdc6e30acd2369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71261b35760415800000f9575da602000014001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed23f7e60a3649f93ea0c8263f863802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2e00b7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x4e20, @empty}}, {{0xa, 0x4e20, 0xa05, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x0, 0x0, 0x0, "5f389e591f3b2e67b740144fda8715295ff962c13e9cd946905607ab3d12746aaacc0fd3a280a904568fbd664692d764ad312e1474d6376e75c3301360b5ef28c45afacffead263f1321234a2af023fe"}, 0x304) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[], 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000565ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:03 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, {{@in=@multicast2=0xe0000002, 0x0, 0xff}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x8}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, &(0x7f00000002c0)) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[], 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[], 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x83, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x108, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f0000008000), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00', 0x0, {0x0, 0x0, 0xffffffff}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7f}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb2, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x418) r1 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r1, &(0x7f0000009fc8)={&(0x7f0000010000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000012000)=[], 0x0, &(0x7f0000003c40)=[]}, 0x0) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x9d8, [0x20000740, 0x0, 0x0, 0x20000770, 0x200010e8], 0x0, &(0x7f0000000000), &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'bond0\x00', 'syzkaller1\x00', 'teql0\x00', 'ifb0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @link_local={0x1, 0x80, 0xc2}, [], 0x8d8, 0x910, 0x948, [@among={'among\x00', 0x840, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @empty}, {[], @dev={0xac, 0x14, 0x14}}, {[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x0, []}}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@random="f79dad3d44f7"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x0, []}]}, 0xa14) 2018/02/27 15:36:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(0xffffffffffffffff, 0x0) [ 89.008218] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/02/27 15:36:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000fecffc)=0x4, 0x47) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r1, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r1, &(0x7f0000818ff0)=[{&(0x7f000016bde8)='\v', 0x1}], 0x1) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf1ff0)=@nfc, 0x10, &(0x7f0000aa9fb0)=[{&(0x7f0000351000)=""/179, 0xb3}], 0x1, &(0x7f00000da000)=""/4096, 0x1000}, 0x0) 2018/02/27 15:36:04 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000810fc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000e45000)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in=@dev={0xac, 0x14}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffff}, {0x7fffffff}}}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2={0xff, 0x2, [], 0x1}, [], 0x4e20, 0x4e20, 0x4e20, 0x4e20, 0x0, 0xfffffffffffffffd, 0x0, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x68766397) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xb6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x4e20, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x314) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000f51f78)={0x0, {{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x88) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00004b5fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000b7d000)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x4fb4}, 0x98) 2018/02/27 15:36:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00009fb000)={0x0, {0x2, 0x4e20, @multicast2=0xe0000002}, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e20, @multicast2=0xe0000002}}) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000000040)=[], 0x0, &(0x7f000001ef80)=[]}, 0x0) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x0, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00005ba000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000991000)=0x8) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00004e9f6d)='Z', 0x1, 0x0, &(0x7f0000187ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 89.337297] net_ratelimit: 1 callbacks suppressed [ 89.337304] sctp: failed to load transform for md5: -4 [ 89.347794] sctp: failed to load transform for md5: -4 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x0, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000782cd8)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x98, 0x198, 0x98, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, &(0x7f0000003fc0), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@unspec=@cgroup0={0x28, 'cgroup\x00'}, @common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4e5) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00004e9f6d)='Z', 0x1, 0x0, &(0x7f0000187ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:04 executing program 7: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0x11, &(0x7f0000000000), 0x4) 2018/02/27 15:36:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00004e9f6d)='Z', 0x1, 0x0, &(0x7f0000187ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x0, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x0, 0x3, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0x21f, 0x0, &(0x7f0000003000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 7: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0x11, &(0x7f0000000000), 0x4) 2018/02/27 15:36:04 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x3, &(0x7f0000519fa8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00004e9f6d)='Z', 0x1, 0x0, &(0x7f0000187ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:04 executing program 7: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0x11, &(0x7f0000000000), 0x4) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 5: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) bind$inet(0xffffffffffffffff, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x3, &(0x7f0000519fa8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x3e, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 7: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0x11, &(0x7f0000000000), 0x4) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xef) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) bind$inet(r0, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000011000), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x5, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x3, &(0x7f0000519fa8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="98d45020c48194c726c46b0caa71743e92522c1d595cd18d397bcca007eb588a1d1dd141ef10c1c9b12141e050bb59270053a3d7f4f48b4dceb3a54dc8cfd8c68c201881048abb59974041d6697ae15f74be84778bbf7abf4e066179773d6c25df0e6c84dcd99659cb72120e0708738d9ce050551a5709e163093a7bf50efb9d1033f378acd410482ab895ce648225f830143400b6d7cd85af91cca62b2f1798f9750b572e765fb3544801a65b096685592f38847d3bd5c0ac55c978c764bcdef50f5fd2fb5f70aa3a263f0606747220959c849da58fd718553cea444ec2b503b0f0f30408df62fc19b2f0d58bc1fcd13be2e087665d00b064c3a203a01db59b6bf151beb10370a89661b88ca7305c20191e7d130772ae4bd47f7afcb2f0bcf8abfe5df676a884e6c48910cc74b90c6dc4480fd554d08219ecb0b77e970df41986d7d79818fadf9f40f12525586e6ad25a64cd2fa65871f5b4f465fc62339b1502c049a43f805db47fa418a44514199ccee421bbd2a1a568a309425f7de87d9e86f210e362abdc142c9e89486052e27e2226626adde52a7248599fa705e849c43ca6019468e6e4da9d0197e6c8b0ceee6a6537d5c77c72a7147e993dbc1ff25cb88f427005c76ea2a206baa00a5316e83c161da9f7871599eb8ffb8a0e0cfc52be50a741147e97d4f16ca5e0bf92a9669c1ace4a30624e0f052b05529fa52970a06d8fdfb45cb97ea78f4a23b2cbb5dabc6632f08701937c13040b66a3a1118d6546009f716ed2144334003bcd9aaeb92f094b49a8470e60a6441dffad3531e934c2748a590f3770de373d3074959700f13bcf9937b28e546426e33a77b0e902a6aa8591b03b2097b920000f6dd7722e682fdea200110d96304b441f909d9e37ba9f2610cb946a5789e5ea921ad70f7df22ac905d8edf9abc8d1ec521739186e9f3aa867f4983ec1b289300922e648be82c11d8c54e3a533e1ff7b0e2334d5aefcd6ea14ae5ed53e1a278ca04530ac8e3c08e55dc70ea9d2abdd81b0ae06f1271b2f8eca7e08d03f52805e600d34052c66f3515e18e1044666bd12d10fd62ba2dba772fcc18f16a25806d1605c052a82a0d8f20d1b891c66d3710712876eaaabea1b382e50f8accda3520b11db15c2a72aeae4a52f488627502d794efd839e5faa220e54280a442713961aa9c1aa066ccc1549dae85ac09b34813add4e2a3002f243fa809ca75b24b61db28b6ad4d0022024be8c035f86f516341cb2002acf1d2dc525544b84f8d2204118b9d99c0b627fc9757ae14ead57074163819f0ff19655cac2e200b78d399dedf745c1810b73d26c6a4fc0658df3b61886933dbefc4b7ecc655d0cb19824d8faa3c0223dd0a3931e92bdb553c678475c860989c2ce33804deb4708a422d6713525e2029085144d7d996cb0a87a1999f227644957f842d36787b945fdbca248fda4da81dec59508137d397934372a20f2438e7f4e61e212e349f7d5892cbf6c8e1112669d57e6c107c530b66592975d9fdd1a1ed86781f7d22bf824c61d7894f60d38e1a7ea3a7a786d3eb7761a495318e9b94eea1ba6da5cf5fe37a2d8672a7fa4eca80404ed69243382822f246e29c183562d7c62364820c42ffad573ca29166fea4dafe4fe27790ecd9c59e59e173e41c5ee0b853f25f454cf8918bf8c8e4572d816370fe2d22463fa948e0cf25f81286ef5aa84b11d57fd1b8ae0fc4714b628f46aafec647a5d6f656e1a48c86f1c19335ec1748a43b92e5e5120aa505d31efa1e19840c15d4a52c4350150eaa85e873d1b1bfe244ff5e48d04ee692da3c9fb494a92157b03f1f4db9cea309da1c30cc80e568dc26cf3282b984e725152ac9389be2cdc9eeaf74010057e5cd89ced3ebf1857c4721550d2433887a5e418bcffea4e2404ce74483144da280d8436a6c71d0f0c4ac5e2ec752ececd197250247945be796dbb7fcc6910885408acd832912b5b53afef09a153847a", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="98d45020c48194c726c46b0caa71743e92522c1d595cd18d397bcca007eb588a1d1dd141ef10c1c9b12141e050bb59270053a3d7f4f48b4dceb3a54dc8cfd8c68c201881048abb59974041d6697ae15f74be84778bbf7abf4e066179773d6c25df0e6c84dcd99659cb72120e0708738d9ce050551a5709e163093a7bf50efb9d1033f378acd410482ab895ce648225f830143400b6d7cd85af91cca62b2f1798f9750b572e765fb3544801a65b096685592f38847d3bd5c0ac55c978c764bcdef50f5fd2fb5f70aa3a263f0606747220959c849da58fd718553cea444ec2b503b0f0f30408df62fc19b2f0d58bc1fcd13be2e087665d00b064c3a203a01db59b6bf151beb10370a89661b88ca7305c20191e7d130772ae4bd47f7afcb2f0bcf8abfe5df676a884e6c48910cc74b90c6dc4480fd554d08219ecb0b77e970df41986d7d79818fadf9f40f12525586e6ad25a64cd2fa65871f5b4f465fc62339b1502c049a43f805db47fa418a44514199ccee421bbd2a1a568a309425f7de87d9e86f210e362abdc142c9e89486052e27e2226626adde52a7248599fa705e849c43ca6019468e6e4da9d0197e6c8b0ceee6a6537d5c77c72a7147e993dbc1ff25cb88f427005c76ea2a206baa00a5316e83c161da9f7871599eb8ffb8a0e0cfc52be50a741147e97d4f16ca5e0bf92a9669c1ace4a30624e0f052b05529fa52970a06d8fdfb45cb97ea78f4a23b2cbb5dabc6632f08701937c13040b66a3a1118d6546009f716ed2144334003bcd9aaeb92f094b49a8470e60a6441dffad3531e934c2748a590f3770de373d3074959700f13bcf9937b28e546426e33a77b0e902a6aa8591b03b2097b920000f6dd7722e682fdea200110d96304b441f909d9e37ba9f2610cb946a5789e5ea921ad70f7df22ac905d8edf9abc8d1ec521739186e9f3aa867f4983ec1b289300922e648be82c11d8c54e3a533e1ff7b0e2334d5aefcd6ea14ae5ed53e1a278ca04530ac8e3c08e55dc70ea9d2abdd81b0ae06f1271b2f8eca7e08d03f52805e600d34052c66f3515e18e1044666bd12d10fd62ba2dba772fcc18f16a25806d1605c052a82a0d8f20d1b891c66d3710712876eaaabea1b382e50f8accda3520b11db15c2a72aeae4a52f488627502d794efd839e5faa220e54280a442713961aa9c1aa066ccc1549dae85ac09b34813add4e2a3002f243fa809ca75b24b61db28b6ad4d0022024be8c035f86f516341cb2002acf1d2dc525544b84f8d2204118b9d99c0b627fc9757ae14ead57074163819f0ff19655cac2e200b78d399dedf745c1810b73d26c6a4fc0658df3b61886933dbefc4b7ecc655d0cb19824d8faa3c0223dd0a3931e92bdb553c678475c860989c2ce33804deb4708a422d6713525e2029085144d7d996cb0a87a1999f227644957f842d36787b945fdbca248fda4da81dec59508137d397934372a20f2438e7f4e61e212e349f7d5892cbf6c8e1112669d57e6c107c530b66592975d9fdd1a1ed86781f7d22bf824c61d7894f60d38e1a7ea3a7a786d3eb7761a495318e9b94eea1ba6da5cf5fe37a2d8672a7fa4eca80404ed69243382822f246e29c183562d7c62364820c42ffad573ca29166fea4dafe4fe27790ecd9c59e59e173e41c5ee0b853f25f454cf8918bf8c8e4572d816370fe2d22463fa948e0cf25f81286ef5aa84b11d57fd1b8ae0fc4714b628f46aafec647a5d6f656e1a48c86f1c19335ec1748a43b92e5e5120aa505d31efa1e19840c15d4a52c4350150eaa85e873d1b1bfe244ff5e48d04ee692da3c9fb494a92157b03f1f4db9cea309da1c30cc80e568dc26cf3282b984e725152ac9389be2cdc9eeaf74010057e5cd89ced3ebf1857c4721550d2433887a5e418bcffea4e2404ce74483144da280d8436a6c71d0f0c4ac5e2ec752ececd197250247945be796dbb7fcc6910885408acd832912b5b53afef09a153847a", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xef) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f000000c000)) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) bind$inet(r0, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x3, &(0x7f0000519fa8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:04 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2b) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) bind$inet(r0, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:04 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:04 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:04 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:04 executing program 5: syz_emit_ethernet(0x2a, &(0x7f000037c000)={@random="5b95f4f4cb8f", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a1afb8)={0x1, 0x3, &(0x7f0000519fa8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000d14000)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f00000000c0)=0xb8) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x4e20, @empty}, 0x10) 2018/02/27 15:36:05 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 2018/02/27 15:36:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x6c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)='\a', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000893ff0)={0x2, 0x0, @empty}, 0x10) 2018/02/27 15:36:05 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$alg(r0, &(0x7f00000dafc8)={0x0, 0x0, &(0x7f00008ea000)=[], 0x0, &(0x7f0000000e8e)=[@assoc={0x18, 0x117, 0x4}, @op={0x276, 0x117, 0x3}, @op={0x18, 0x117, 0x3}], 0x48}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 5: r0 = socket(0x15, 0x80005, 0x0) connect$inet(r0, &(0x7f000031bff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, 0xffffffffffffffff) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x6) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000eda000)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="0e", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000016afc8)={&(0x7f0000ac0000)={0x10}, 0xc, &(0x7f00006fb000)={&(0x7f00002ebe88)=@newspdinfo={0x30, 0x24, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@encap={0x1c, 0x4, {0x0, 0x4e20, 0x4e20, @in=@empty}}]}, 0x30}, 0x1}, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, 0xffffffffffffffff) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eec000)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000ef0000)=0x6, 0x3ad) recvmsg(r0, &(0x7f0000579fc8)={0x0, 0x0, &(0x7f0000eeffd0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x0) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, 0xffffffffffffffff) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000080)={0x7fff, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 5: r0 = socket$inet(0x2, 0x10000000000005, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000cf0fc8)=[{&(0x7f0000cdc000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f00009c3fc0)=[], 0x0, &(0x7f000030eee0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8000}}], 0x30}], 0x1, 0x0) 2018/02/27 15:36:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00006b9fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004acffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f000049c000)={0x1, &(0x7f0000fd5ff8)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000806000)={0x0, 0x0, &(0x7f0000878fd0)=[], 0x0, &(0x7f0000afc000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 15:36:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x8000}}, &(0x7f0000000280)=0xb8) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/14) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="98d45020c48194c726c46b0caa71743e92522c1d595cd18d397bcca007eb588a1d1dd141ef10c1c9b12141e050bb59270053a3d7f4f48b4dceb3a54dc8cfd8c68c201881048abb59974041d6697ae15f74be84778bbf7abf4e066179773d6c25df0e6c84dcd99659cb72120e0708738d9ce050551a5709e163093a7bf50efb9d1033f378acd410482ab895ce648225f830143400b6d7cd85af91cca62b2f1798f9750b572e765fb3544801a65b096685592f38847d3bd5c0ac55c978c764bcdef50f5fd2fb5f70aa3a263f0606747220959c849da58fd718553cea444ec2b503b0f0f30408df62fc19b2f0d58bc1fcd13be2e087665d00b064c3a203a01db59b6bf151beb10370a89661b88ca7305c20191e7d130772ae4bd47f7afcb2f0bcf8abfe5df676a884e6c48910cc74b90c6dc4480fd554d08219ecb0b77e970df41986d7d79818fadf9f40f12525586e6ad25a64cd2fa65871f5b4f465fc62339b1502c049a43f805db47fa418a44514199ccee421bbd2a1a568a309425f7de87d9e86f210e362abdc142c9e89486052e27e2226626adde52a7248599fa705e849c43ca6019468e6e4da9d0197e6c8b0ceee6a6537d5c77c72a7147e993dbc1ff25cb88f427005c76ea2a206baa00a5316e83c161da9f7871599eb8ffb8a0e0cfc52be50a741147e97d4f16ca5e0bf92a9669c1ace4a30624e0f052b05529fa52970a06d8fdfb45cb97ea78f4a23b2cbb5dabc6632f08701937c13040b66a3a1118d6546009f716ed2144334003bcd9aaeb92f094b49a8470e60a6441dffad3531e934c2748a590f3770de373d3074959700f13bcf9937b28e546426e33a77b0e902a6aa8591b03b2097b920000f6dd7722e682fdea200110d96304b441f909d9e37ba9f2610cb946a5789e5ea921ad70f7df22ac905d8edf9abc8d1ec521739186e9f3aa867f4983ec1b289300922e648be82c11d8c54e3a533e1ff7b0e2334d5aefcd6ea14ae5ed53e1a278ca04530ac8e3c08e55dc70ea9d2abdd81b0ae06f1271b2f8eca7e08d03f52805e600d34052c66f3515e18e1044666bd12d10fd62ba2dba772fcc18f16a25806d1605c052a82a0d8f20d1b891c66d3710712876eaaabea1b382e50f8accda3520b11db15c2a72aeae4a52f488627502d794efd839e5faa220e54280a442713961aa9c1aa066ccc1549dae85ac09b34813add4e2a3002f243fa809ca75b24b61db28b6ad4d0022024be8c035f86f516341cb2002acf1d2dc525544b84f8d2204118b9d99c0b627fc9757ae14ead57074163819f0ff19655cac2e200b78d399dedf745c1810b73d26c6a4fc0658df3b61886933dbefc4b7ecc655d0cb19824d8faa3c0223dd0a3931e92bdb553c678475c860989c2ce33804deb4708a422d6713525e2029085144d7d996cb0a87a1999f227644957f842d36787b945fdbca248fda4da81dec59508137d397934372a20f2438e7f4e61e212e349f7d5892cbf6c8e1112669d57e6c107c530b66592975d9fdd1a1ed86781f7d22bf824c61d7894f60d38e1a7ea3a7a786d3eb7761a495318e9b94eea1ba6da5cf5fe37a2d8672a7fa4eca80404ed69243382822f246e29c183562d7c62364820c42ffad573ca29166fea4dafe4fe27790ecd9c59e59e173e41c5ee0b853f25f454cf8918bf8c8e4572d816370fe2d22463fa948e0cf25f81286ef5aa84b11d57fd1b8ae0fc4714b628f46aafec647a5d6f656e1a48c86f1c19335ec1748a43b92e5e5120aa505d31efa1e19840c15d4a52c4350150eaa85e873d1b1bfe244ff5e48d04ee692da3c9fb494a92157b03f1f4db9cea309da1c30cc80e568dc26cf3282b984e725152ac9389be2cdc9eeaf74010057e5cd89ced3ebf1857c4721550d2433887a5e418bcffea4e2404ce74483144da280d8436a6c71d0f0c4ac5e2ec752ececd197250247945be796dbb7fcc6910885408acd832912b5b53afef09a153847a", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 15:36:05 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x0, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, &(0x7f0000e9afc0), {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={0x30, 'srh\x00'}, @common=@frag={0x30, 'frag\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], [], 'syz_tun\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x400) syz_emit_ethernet(0x3e, &(0x7f0000ea7cfa)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c000e2", 0x8, 0x2b, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0xfffffff5}}}}}}, 0x0) r1 = memfd_create(&(0x7f0000002640)='\x00', 0x0) sendmsg$rds(r1, &(0x7f0000001e80)={&(0x7f0000000000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000000080)=[], 0x0, &(0x7f0000000140)=ANY=[]}, 0x40000) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @dev}, &(0x7f0000000080)=0x10) 2018/02/27 15:36:05 executing program 5: syz_emit_ethernet(0x424, &(0x7f000082e000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x416, 0x0, 0x0, 0x0, 0x88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a8ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e50ab47f90994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f141ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e392373770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26733ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f0300b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe373"}}}}}, 0x0) 2018/02/27 15:36:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000c93000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}}, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x3c}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x7}}, 0xe8) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x29, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 2018/02/27 15:36:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="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", 0x201}, {&(0x7f0000001180)="f5cd94c32874e7d6c6bfec2b5d7ffe0124ad4d20755ce78079d075c21cb2431b194ea438da5d32b7ef3f210004d08b15d36d6e8f97b07ac7430695987f1441a17a60c4cd2bfffacd77aa5e3d24ce4867cc40c517f45a3b8bd6f046541d5ac342df1191f918822b892542accbcd78296ff62f847ddb9c0b030715584b992bff435b0a0a6130f6e62f093b6d6d6a3d0a9ebe8192", 0x93}, {&(0x7f00000012c0)="0f8d021b9a0d8cd9ce499055414c477dea6e6b4b4f7be92b93792242f84f105e36718e58b6b7", 0x26}, {&(0x7f0000001380)="d5e328889e60c2beb82f0ed1332f737f32a7ff458b73b326a54d00ce86b80bf625e11a4bd526f4cdd9f4218e5e47db79dc129422db7d69618e446098c243b5860d969fb43a59695ca14cfc7e8d03ab8b3dec4491e2ef0fafa78f9d3fb3121e3c8cbc4698fa29c3e172231310c07e64ca00c42e7947f9c3f5ad7a4b52bb7daa50b2664aba09fc0fd977835396e8d55b", 0x8f}, {&(0x7f0000001500)="518a0a678394ab99f420ccd4c19838bd85ff4824796162a0955dbbc9", 0x1c}], 0x5, &(0x7f000001ef08)=[]}, 0x0) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000bfaff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x33a) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}}, &(0x7f00000000c0)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x400000}, {&(0x7f0000009000)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000c93000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}}, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x3c}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x7}}, 0xe8) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, &(0x7f0000f1df23), 0x0, 0xffffffffffffffff, &(0x7f0000fcefd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @dev={0xac, 0x14}}}}, 0x2e) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000c93000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}}, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x3c}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x7}}, 0xe8) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) setpgid(0x0, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000f6a000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="98d45020c48194c726c46b0caa71743e92522c1d595cd18d397bcca007eb588a1d1dd141ef10c1c9b12141e050bb59270053a3d7f4f48b4dceb3a54dc8cfd8c68c201881048abb59974041d6697ae15f74be84778bbf7abf4e066179773d6c25df0e6c84dcd99659cb72120e0708738d9ce050551a5709e163093a7bf50efb9d1033f378acd410482ab895ce648225f830143400b6d7cd85af91cca62b2f1798f9750b572e765fb3544801a65b096685592f38847d3bd5c0ac55c978c764bcdef50f5fd2fb5f70aa3a263f0606747220959c849da58fd718553cea444ec2b503b0f0f30408df62fc19b2f0d58bc1fcd13be2e087665d00b064c3a203a01db59b6bf151beb10370a89661b88ca7305c20191e7d130772ae4bd47f7afcb2f0bcf8abfe5df676a884e6c48910cc74b90c6dc4480fd554d08219ecb0b77e970df41986d7d79818fadf9f40f12525586e6ad25a64cd2fa65871f5b4f465fc62339b1502c049a43f805db47fa418a44514199ccee421bbd2a1a568a309425f7de87d9e86f210e362abdc142c9e89486052e27e2226626adde52a7248599fa705e849c43ca6019468e6e4da9d0197e6c8b0ceee6a6537d5c77c72a7147e993dbc1ff25cb88f427005c76ea2a206baa00a5316e83c161da9f7871599eb8ffb8a0e0cfc52be50a741147e97d4f16ca5e0bf92a9669c1ace4a30624e0f052b05529fa52970a06d8fdfb45cb97ea78f4a23b2cbb5dabc6632f08701937c13040b66a3a1118d6546009f716ed2144334003bcd9aaeb92f094b49a8470e60a6441dffad3531e934c2748a590f3770de373d3074959700f13bcf9937b28e546426e33a77b0e902a6aa8591b03b2097b920000f6dd7722e682fdea200110d96304b441f909d9e37ba9f2610cb946a5789e5ea921ad70f7df22ac905d8edf9abc8d1ec521739186e9f3aa867f4983ec1b289300922e648be82c11d8c54e3a533e1ff7b0e2334d5aefcd6ea14ae5ed53e1a278ca04530ac8e3c08e55dc70ea9d2abdd81b0ae06f1271b2f8eca7e08d03f52805e600d34052c66f3515e18e1044666bd12d10fd62ba2dba772fcc18f16a25806d1605c052a82a0d8f20d1b891c66d3710712876eaaabea1b382e50f8accda3520b11db15c2a72aeae4a52f488627502d794efd839e5faa220e54280a442713961aa9c1aa066ccc1549dae85ac09b34813add4e2a3002f243fa809ca75b24b61db28b6ad4d0022024be8c035f86f516341cb2002acf1d2dc525544b84f8d2204118b9d99c0b627fc9757ae14ead57074163819f0ff19655cac2e200b78d399dedf745c1810b73d26c6a4fc0658df3b61886933dbefc4b7ecc655d0cb19824d8faa3c0223dd0a3931e92bdb553c678475c860989c2ce33804deb4708a422d6713525e2029085144d7d996cb0a87a1999f227644957f842d36787b945fdbca248fda4da81dec59508137d397934372a20f2438e7f4e61e212e349f7d5892cbf6c8e1112669d57e6c107c530b66592975d9fdd1a1ed86781f7d22bf824c61d7894f60d38e1a7ea3a7a786d3eb7761a495318e9b94eea1ba6da5cf5fe37a2d8672a7fa4eca80404ed69243382822f246e29c183562d7c62364820c42ffad573ca29166fea4dafe4fe27790ecd9c59e59e173e41c5ee0b853f25f454cf8918bf8c8e4572d816370fe2d22463fa948e0cf25f81286ef5aa84b11d57fd1b8ae0fc4714b628f46aafec647a5d6f656e1a48c86f1c19335ec1748a43b92e5e5120aa505d31efa1e19840c15d4a52c4350150eaa85e873d1b1bfe244ff5e48d04ee692da3c9fb494a92157b03f1f4db9cea309da1c30cc80e568dc26cf3282b984e725152ac9389be2cdc9eeaf74010057e5cd89ced3ebf1857c4721550d2433887a5e418bcffea4e2404ce74483144da280d8436a6c71d0f0c4ac5e2ec752ececd197250247945be796dbb7fcc6910885408acd832912b5b53afef09a153847a", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000c93000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}}, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x3c}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x7}}, 0xe8) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000001e80)={&(0x7f0000000000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000000080)=[], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000022a00000000000000000000000000"], 0x18}, 0x0) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="98d45020c48194c726c46b0caa71743e92522c1d595cd18d397bcca007eb588a1d1dd141ef10c1c9b12141e050bb59270053a3d7f4f48b4dceb3a54dc8cfd8c68c201881048abb59974041d6697ae15f74be84778bbf7abf4e066179773d6c25df0e6c84dcd99659cb72120e0708738d9ce050551a5709e163093a7bf50efb9d1033f378acd410482ab895ce648225f830143400b6d7cd85af91cca62b2f1798f9750b572e765fb3544801a65b096685592f38847d3bd5c0ac55c978c764bcdef50f5fd2fb5f70aa3a263f0606747220959c849da58fd718553cea444ec2b503b0f0f30408df62fc19b2f0d58bc1fcd13be2e087665d00b064c3a203a01db59b6bf151beb10370a89661b88ca7305c20191e7d130772ae4bd47f7afcb2f0bcf8abfe5df676a884e6c48910cc74b90c6dc4480fd554d08219ecb0b77e970df41986d7d79818fadf9f40f12525586e6ad25a64cd2fa65871f5b4f465fc62339b1502c049a43f805db47fa418a44514199ccee421bbd2a1a568a309425f7de87d9e86f210e362abdc142c9e89486052e27e2226626adde52a7248599fa705e849c43ca6019468e6e4da9d0197e6c8b0ceee6a6537d5c77c72a7147e993dbc1ff25cb88f427005c76ea2a206baa00a5316e83c161da9f7871599eb8ffb8a0e0cfc52be50a741147e97d4f16ca5e0bf92a9669c1ace4a30624e0f052b05529fa52970a06d8fdfb45cb97ea78f4a23b2cbb5dabc6632f08701937c13040b66a3a1118d6546009f716ed2144334003bcd9aaeb92f094b49a8470e60a6441dffad3531e934c2748a590f3770de373d3074959700f13bcf9937b28e546426e33a77b0e902a6aa8591b03b2097b920000f6dd7722e682fdea200110d96304b441f909d9e37ba9f2610cb946a5789e5ea921ad70f7df22ac905d8edf9abc8d1ec521739186e9f3aa867f4983ec1b289300922e648be82c11d8c54e3a533e1ff7b0e2334d5aefcd6ea14ae5ed53e1a278ca04530ac8e3c08e55dc70ea9d2abdd81b0ae06f1271b2f8eca7e08d03f52805e600d34052c66f3515e18e1044666bd12d10fd62ba2dba772fcc18f16a25806d1605c052a82a0d8f20d1b891c66d3710712876eaaabea1b382e50f8accda3520b11db15c2a72aeae4a52f488627502d794efd839e5faa220e54280a442713961aa9c1aa066ccc1549dae85ac09b34813add4e2a3002f243fa809ca75b24b61db28b6ad4d0022024be8c035f86f516341cb2002acf1d2dc525544b84f8d2204118b9d99c0b627fc9757ae14ead57074163819f0ff19655cac2e200b78d399dedf745c1810b73d26c6a4fc0658df3b61886933dbefc4b7ecc655d0cb19824d8faa3c0223dd0a3931e92bdb553c678475c860989c2ce33804deb4708a422d6713525e2029085144d7d996cb0a87a1999f227644957f842d36787b945fdbca248fda4da81dec59508137d397934372a20f2438e7f4e61e212e349f7d5892cbf6c8e1112669d57e6c107c530b66592975d9fdd1a1ed86781f7d22bf824c61d7894f60d38e1a7ea3a7a786d3eb7761a495318e9b94eea1ba6da5cf5fe37a2d8672a7fa4eca80404ed69243382822f246e29c183562d7c62364820c42ffad573ca29166fea4dafe4fe27790ecd9c59e59e173e41c5ee0b853f25f454cf8918bf8c8e4572d816370fe2d22463fa948e0cf25f81286ef5aa84b11d57fd1b8ae0fc4714b628f46aafec647a5d6f656e1a48c86f1c19335ec1748a43b92e5e5120aa505d31efa1e19840c15d4a52c4350150eaa85e873d1b1bfe244ff5e48d04ee692da3c9fb494a92157b03f1f4db9cea309da1c30cc80e568dc26cf3282b984e725152ac9389be2cdc9eeaf74010057e5cd89ced3ebf1857c4721550d2433887a5e418bcffea4e2404ce74483144da280d8436a6c71d0f0c4ac5e2ec752ececd197250247945be796dbb7fcc6910885408acd832912b5b53afef09a153847a", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/27 15:36:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x0, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000008ff0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000180)=[], 0x0, &(0x7f0000028000)=[{0x10, 0x8000000}], 0x10}, 0x0) 2018/02/27 15:36:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="98d45020c48194c726c46b0caa71743e92522c1d595cd18d397bcca007eb588a1d1dd141ef10c1c9b12141e050bb59270053a3d7f4f48b4dceb3a54dc8cfd8c68c201881048abb59974041d6697ae15f74be84778bbf7abf4e066179773d6c25df0e6c84dcd99659cb72120e0708738d9ce050551a5709e163093a7bf50efb9d1033f378acd410482ab895ce648225f830143400b6d7cd85af91cca62b2f1798f9750b572e765fb3544801a65b096685592f38847d3bd5c0ac55c978c764bcdef50f5fd2fb5f70aa3a263f0606747220959c849da58fd718553cea444ec2b503b0f0f30408df62fc19b2f0d58bc1fcd13be2e087665d00b064c3a203a01db59b6bf151beb10370a89661b88ca7305c20191e7d130772ae4bd47f7afcb2f0bcf8abfe5df676a884e6c48910cc74b90c6dc4480fd554d08219ecb0b77e970df41986d7d79818fadf9f40f12525586e6ad25a64cd2fa65871f5b4f465fc62339b1502c049a43f805db47fa418a44514199ccee421bbd2a1a568a309425f7de87d9e86f210e362abdc142c9e89486052e27e2226626adde52a7248599fa705e849c43ca6019468e6e4da9d0197e6c8b0ceee6a6537d5c77c72a7147e993dbc1ff25cb88f427005c76ea2a206baa00a5316e83c161da9f7871599eb8ffb8a0e0cfc52be50a741147e97d4f16ca5e0bf92a9669c1ace4a30624e0f052b05529fa52970a06d8fdfb45cb97ea78f4a23b2cbb5dabc6632f08701937c13040b66a3a1118d6546009f716ed2144334003bcd9aaeb92f094b49a8470e60a6441dffad3531e934c2748a590f3770de373d3074959700f13bcf9937b28e546426e33a77b0e902a6aa8591b03b2097b920000f6dd7722e682fdea200110d96304b441f909d9e37ba9f2610cb946a5789e5ea921ad70f7df22ac905d8edf9abc8d1ec521739186e9f3aa867f4983ec1b289300922e648be82c11d8c54e3a533e1ff7b0e2334d5aefcd6ea14ae5ed53e1a278ca04530ac8e3c08e55dc70ea9d2abdd81b0ae06f1271b2f8eca7e08d03f52805e600d34052c66f3515e18e1044666bd12d10fd62ba2dba772fcc18f16a25806d1605c052a82a0d8f20d1b891c66d3710712876eaaabea1b382e50f8accda3520b11db15c2a72aeae4a52f488627502d794efd839e5faa220e54280a442713961aa9c1aa066ccc1549dae85ac09b34813add4e2a3002f243fa809ca75b24b61db28b6ad4d0022024be8c035f86f516341cb2002acf1d2dc525544b84f8d2204118b9d99c0b627fc9757ae14ead57074163819f0ff19655cac2e200b78d399dedf745c1810b73d26c6a4fc0658df3b61886933dbefc4b7ecc655d0cb19824d8faa3c0223dd0a3931e92bdb553c678475c860989c2ce33804deb4708a422d6713525e2029085144d7d996cb0a87a1999f227644957f842d36787b945fdbca248fda4da81dec59508137d397934372a20f2438e7f4e61e212e349f7d5892cbf6c8e1112669d57e6c107c530b66592975d9fdd1a1ed86781f7d22bf824c61d7894f60d38e1a7ea3a7a786d3eb7761a495318e9b94eea1ba6da5cf5fe37a2d8672a7fa4eca80404ed69243382822f246e29c183562d7c62364820c42ffad573ca29166fea4dafe4fe27790ecd9c59e59e173e41c5ee0b853f25f454cf8918bf8c8e4572d816370fe2d22463fa948e0cf25f81286ef5aa84b11d57fd1b8ae0fc4714b628f46aafec647a5d6f656e1a48c86f1c19335ec1748a43b92e5e5120aa505d31efa1e19840c15d4a52c4350150eaa85e873d1b1bfe244ff5e48d04ee692da3c9fb494a92157b03f1f4db9cea309da1c30cc80e568dc26cf3282b984e725152ac9389be2cdc9eeaf74010057e5cd89ced3ebf1857c4721550d2433887a5e418bcffea4e2404ce74483144da280d8436a6c71d0f0c4ac5e2ec752ececd197250247945be796dbb7fcc6910885408acd832912b5b53afef09a153847a", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f0000f6a000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000f69ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/27 15:36:05 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host=0x2}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0xe, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) getpgid(0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) 2018/02/27 15:36:06 executing program 7: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/02/27 15:36:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000e6e000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x0, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/27 15:36:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host=0x2}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0xe, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) getpgid(0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) 2018/02/27 15:36:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0xe8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00', @ifru_addrs={0x2, 0x4e20, @empty}}) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x0, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f0000183000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f00004e9f6d)='Z', 0x1, 0x0, &(0x7f0000187ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r2) close(r0) 2018/02/27 15:36:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000806ff7)='yeah\x00', 0xfe83) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) 2018/02/27 15:36:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000a5dfe4)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000180)='A', 0x1}], 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x2]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001bef74)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000000ff0)=@in={0x2, 0x4e20, @rand_addr}, 0x10, &(0x7f0000000000)=[{&(0x7f0000053000)="a93df682ca", 0x5}], 0x1, &(0x7f000000f000)=[]}}], 0x1, 0x0) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/02/27 15:36:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0xe8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/27 15:36:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000b77ffc)=0x1, 0x241) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2b, &(0x7f0000c91000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0x4e20, 0x4e21, 0x9, 0x0, "fd"}}}}}, 0x0) [ 91.236591] audit: type=1400 audit(1519745766.172:55): avc: denied { ioctl } for pid=15898 comm="syz-executor1" path="socket:[39729]" dev="sockfs" ino=39729 ioctlcmd=0x8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="98d45020c48194c726c46b0caa71743e92522c1d595cd18d397bcca007eb588a1d1dd141ef10c1c9b12141e050bb59270053a3d7f4f48b4dceb3a54dc8cfd8c68c201881048abb59974041d6697ae15f74be84778bbf7abf4e066179773d6c25df0e6c84dcd99659cb72120e0708738d9ce050551a5709e163093a7bf50efb9d1033f378acd410482ab895ce648225f830143400b6d7cd85af91cca62b2f1798f9750b572e765fb3544801a65b096685592f38847d3bd5c0ac55c978c764bcdef50f5fd2fb5f70aa3a263f0606747220959c849da58fd718553cea444ec2b503b0f0f30408df62fc19b2f0d58bc1fcd13be2e087665d00b064c3a203a01db59b6bf151beb10370a89661b88ca7305c20191e7d130772ae4bd47f7afcb2f0bcf8abfe5df676a884e6c48910cc74b90c6dc4480fd554d08219ecb0b77e970df41986d7d79818fadf9f40f12525586e6ad25a64cd2fa65871f5b4f465fc62339b1502c049a43f805db47fa418a44514199ccee421bbd2a1a568a309425f7de87d9e86f210e362abdc142c9e89486052e27e2226626adde52a7248599fa705e849c43ca6019468e6e4da9d0197e6c8b0ceee6a6537d5c77c72a7147e993dbc1ff25cb88f427005c76ea2a206baa00a5316e83c161da9f7871599eb8ffb8a0e0cfc52be50a741147e97d4f16ca5e0bf92a9669c1ace4a30624e0f052b05529fa52970a06d8fdfb45cb97ea78f4a23b2cbb5dabc6632f08701937c13040b66a3a1118d6546009f716ed2144334003bcd9aaeb92f094b49a8470e60a6441dffad3531e934c2748a590f3770de373d3074959700f13bcf9937b28e546426e33a77b0e902a6aa8591b03b2097b920000f6dd7722e682fdea200110d96304b441f909d9e37ba9f2610cb946a5789e5ea921ad70f7df22ac905d8edf9abc8d1ec521739186e9f3aa867f4983ec1b289300922e648be82c11d8c54e3a533e1ff7b0e2334d5aefcd6ea14ae5ed53e1a278ca04530ac8e3c08e55dc70ea9d2abdd81b0ae06f1271b2f8eca7e08d03f52805e600d34052c66f3515e18e1044666bd12d10fd62ba2dba772fcc18f16a25806d1605c052a82a0d8f20d1b891c66d3710712876eaaabea1b382e50f8accda3520b11db15c2a72aeae4a52f488627502d794efd839e5faa220e54280a442713961aa9c1aa066ccc1549dae85ac09b34813add4e2a3002f243fa809ca75b24b61db28b6ad4d0022024be8c035f86f516341cb2002acf1d2dc525544b84f8d2204118b9d99c0b627fc9757ae14ead57074163819f0ff19655cac2e200b78d399dedf745c1810b73d26c6a4fc0658df3b61886933dbefc4b7ecc655d0cb19824d8faa3c0223dd0a3931e92bdb553c678475c860989c2ce33804deb4708a422d6713525e2029085144d7d996cb0a87a1999f227644957f842d36787b945fdbca248fda4da81dec59508137d397934372a20f2438e7f4e61e212e349f7d5892cbf6c8e1112669d57e6c107c530b66592975d9fdd1a1ed86781f7d22bf824c61d7894f60d38e1a7ea3a7a786d3eb7761a495318e9b94eea1ba6da5cf5fe37a2d8672a7fa4eca80404ed69243382822f246e29c183562d7c62364820c42ffad573ca29166fea4dafe4fe27790ecd9c59e59e173e41c5ee0b853f25f454cf8918bf8c8e4572d816370fe2d22463fa948e0cf25f81286ef5aa84b11d57fd1b8ae0fc4714b628f46aafec647a5d6f656e1a48c86f1c19335ec1748a43b92e5e5120aa505d31efa1e19840c15d4a52c4350150eaa85e873d1b1bfe244ff5e48d04ee692da3c9fb494a92157b03f1f4db9cea309da1c30cc80e568dc26cf3282b984e725152ac9389be2cdc9eeaf74010057e5cd89ced3ebf1857c4721550d2433887a5e418bcffea4e2404ce74483144da280d8436a6c71d0f0c4ac5e2ec752ececd197250247945be796dbb7fcc6910885408acd832912b5b53afef09a153847a", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0xe8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ed6000), 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x25) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) dup2(r1, r0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) 2018/02/27 15:36:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) writev(r0, &(0x7f0000818ff0)=[{&(0x7f000016bde8)='\v', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000)="05", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0xfffffffffffffffe, 0x4e20, 0x0, 0xa, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="98d45020c48194c726c46b0caa71743e92522c1d595cd18d397bcca007eb588a1d1dd141ef10c1c9b12141e050bb59270053a3d7f4f48b4dceb3a54dc8cfd8c68c201881048abb59974041d6697ae15f74be84778bbf7abf4e066179773d6c25df0e6c84dcd99659cb72120e0708738d9ce050551a5709e163093a7bf50efb9d1033f378acd410482ab895ce648225f830143400b6d7cd85af91cca62b2f1798f9750b572e765fb3544801a65b096685592f38847d3bd5c0ac55c978c764bcdef50f5fd2fb5f70aa3a263f0606747220959c849da58fd718553cea444ec2b503b0f0f30408df62fc19b2f0d58bc1fcd13be2e087665d00b064c3a203a01db59b6bf151beb10370a89661b88ca7305c20191e7d130772ae4bd47f7afcb2f0bcf8abfe5df676a884e6c48910cc74b90c6dc4480fd554d08219ecb0b77e970df41986d7d79818fadf9f40f12525586e6ad25a64cd2fa65871f5b4f465fc62339b1502c049a43f805db47fa418a44514199ccee421bbd2a1a568a309425f7de87d9e86f210e362abdc142c9e89486052e27e2226626adde52a7248599fa705e849c43ca6019468e6e4da9d0197e6c8b0ceee6a6537d5c77c72a7147e993dbc1ff25cb88f427005c76ea2a206baa00a5316e83c161da9f7871599eb8ffb8a0e0cfc52be50a741147e97d4f16ca5e0bf92a9669c1ace4a30624e0f052b05529fa52970a06d8fdfb45cb97ea78f4a23b2cbb5dabc6632f08701937c13040b66a3a1118d6546009f716ed2144334003bcd9aaeb92f094b49a8470e60a6441dffad3531e934c2748a590f3770de373d3074959700f13bcf9937b28e546426e33a77b0e902a6aa8591b03b2097b920000f6dd7722e682fdea200110d96304b441f909d9e37ba9f2610cb946a5789e5ea921ad70f7df22ac905d8edf9abc8d1ec521739186e9f3aa867f4983ec1b289300922e648be82c11d8c54e3a533e1ff7b0e2334d5aefcd6ea14ae5ed53e1a278ca04530ac8e3c08e55dc70ea9d2abdd81b0ae06f1271b2f8eca7e08d03f52805e600d34052c66f3515e18e1044666bd12d10fd62ba2dba772fcc18f16a25806d1605c052a82a0d8f20d1b891c66d3710712876eaaabea1b382e50f8accda3520b11db15c2a72aeae4a52f488627502d794efd839e5faa220e54280a442713961aa9c1aa066ccc1549dae85ac09b34813add4e2a3002f243fa809ca75b24b61db28b6ad4d0022024be8c035f86f516341cb2002acf1d2dc525544b84f8d2204118b9d99c0b627fc9757ae14ead57074163819f0ff19655cac2e200b78d399dedf745c1810b73d26c6a4fc0658df3b61886933dbefc4b7ecc655d0cb19824d8faa3c0223dd0a3931e92bdb553c678475c860989c2ce33804deb4708a422d6713525e2029085144d7d996cb0a87a1999f227644957f842d36787b945fdbca248fda4da81dec59508137d397934372a20f2438e7f4e61e212e349f7d5892cbf6c8e1112669d57e6c107c530b66592975d9fdd1a1ed86781f7d22bf824c61d7894f60d38e1a7ea3a7a786d3eb7761a495318e9b94eea1ba6da5cf5fe37a2d8672a7fa4eca80404ed69243382822f246e29c183562d7c62364820c42ffad573ca29166fea4dafe4fe27790ecd9c59e59e173e41c5ee0b853f25f454cf8918bf8c8e4572d816370fe2d22463fa948e0cf25f81286ef5aa84b11d57fd1b8ae0fc4714b628f46aafec647a5d6f656e1a48c86f1c19335ec1748a43b92e5e5120aa505d31efa1e19840c15d4a52c4350150eaa85e873d1b1bfe244ff5e48d04ee692da3c9fb494a92157b03f1f4db9cea309da1c30cc80e568dc26cf3282b984e725152ac9389be2cdc9eeaf74010057e5cd89ced3ebf1857c4721550d2433887a5e418bcffea4e2404ce74483144da280d8436a6c71d0f0c4ac5e2ec752ececd197250247945be796dbb7fcc6910885408acd832912b5b53afef09a153847a", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000021fea)="01", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000034f6b)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x74, &(0x7f000002ff48)={0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}}}, &(0x7f0000023ffc)=0xb8) 2018/02/27 15:36:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f00000000c0)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0xff5c) 2018/02/27 15:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f000035cffc)=0x2d, 0x146) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/02/27 15:36:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0xfffffffffffffffe, 0x4e20, 0x0, 0xa, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000480)=[], 0x0, &(0x7f0000000240)=[{0xc, 0x29, 0x43}], 0xc}}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 2018/02/27 15:36:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0xfffffffffffffffe, 0x4e20, 0x0, 0xa, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:36:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@empty, @multicast1=0xe0000001, 0x0, 0x0, 'vcan0\x00', 'ip6_vti0\x00', {}, {}, 0x6c}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={0x30, 'ipcomp\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2b8) 2018/02/27 15:36:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000000000000000000000000000080012000200010000000000000000001000000003030000001200e9000000001d000001dc000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/27 15:36:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0xfffffffffffffffe, 0x4e20, 0x0, 0xa, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[], 0x0, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000480)=[], 0x0, &(0x7f0000000240)=[{0xc, 0x29, 0x43}], 0xc}}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 2018/02/27 15:36:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000000000000000000000000000080012000200010000000000000000001000000003030000001200e9000000001d000001dc000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000001600030207fffd946fa283bc02eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000000000000000000000000000080012000200010000000000000000001000000003030000001200e9000000001d000001dc000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[], 0x0, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000480)=[], 0x0, &(0x7f0000000240)=[{0xc, 0x29, 0x43}], 0xc}}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[], 0x0, &(0x7f0000028000)=[]}, 0x0) 2018/02/27 15:36:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000480)=[], 0x0, &(0x7f0000000240)=[{0xc, 0x29, 0x43}], 0xc}}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 2018/02/27 15:36:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/27 15:36:06 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x20000080, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, &(0x7f0000000380), &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000d73195dc8a4f8899000000000000000000000000000000000000feffffff010000001500000000000000000065727370616e300000000000000000007369743000000000000000000000000065727370616e3000000000000000000069703667726530000000000000000000b346cdde2cf4000001000000aaaaaaaaaabb0000040000000000b0000000b00000000001000071756f7461000000000000000000000000000000000000000000000000000000180000000000000001000000000000000400000000000000c2ffffffffffffff6c6f670000000000000000000000000000000000000000000000000000000000280000000000000000ad39edd5fdf3d0efc9dc098982bd474bd044cae0d45c37f6fa9b0718770700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x1e0) 2018/02/27 15:36:06 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00002df000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005fc0)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/197, 0xc5}], 0x1}}], 0x1, 0x2042, &(0x7f0000000000)={0x0, 0x989680}) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000009c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000000b00)=[], 0x0, &(0x7f0000000b40)=""/161, 0xa1}, 0x0) 2018/02/27 15:36:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000000000000000000000000000080012000200010000000000000000001000000003030000001200e9000000001d000001dc000000000000000000ffffe0000001000000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/27 15:36:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000d44000), 0xfeb5, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x4e20, 0x4e21, 0x8}}}}}, 0x0) 2018/02/27 15:36:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000008fc8)={0x0, 0x0, &(0x7f000000bfd0)=[{&(0x7f0000011000)}], 0x1, &(0x7f0000028000)=[]}, 0x0) [ 91.874508] WARNING: CPU: 1 PID: 16061 at net/bridge/netfilter/ebtables.c:2056 compat_copy_entries+0xcfa/0x1050 [ 91.884949] Kernel panic - not syncing: panic_on_warn set ... [ 91.884949] [ 91.892298] CPU: 1 PID: 16061 Comm: syz-executor0 Not tainted 4.16.0-rc3+ #241 [ 91.899636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.908969] Call Trace: [ 91.911536] dump_stack+0x194/0x24d [ 91.915148] ? arch_local_irq_restore+0x53/0x53 [ 91.919807] ? vsnprintf+0x1ed/0x1900 [ 91.923597] panic+0x1e4/0x41c [ 91.926769] ? refcount_error_report+0x214/0x214 [ 91.931501] ? show_regs_print_info+0x18/0x18 [ 91.935992] ? __warn+0x1c1/0x200 [ 91.939439] ? compat_copy_entries+0xcfa/0x1050 [ 91.944089] __warn+0x1dc/0x200 [ 91.947350] ? compat_copy_entries+0xcfa/0x1050 [ 91.952006] report_bug+0x211/0x2d0 [ 91.955632] fixup_bug.part.11+0x37/0x80 [ 91.959675] do_error_trap+0x2d7/0x3e0 [ 91.963539] ? wait_for_completion+0x770/0x770 [ 91.968112] ? math_error+0x400/0x400 [ 91.971893] ? module_unload_free+0x5b0/0x5b0 [ 91.976372] ? rcu_read_lock_sched_held+0x108/0x120 [ 91.981368] ? __alloc_pages_nodemask+0xabe/0xdd0 [ 91.986198] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 91.991042] do_invalid_op+0x1b/0x20 [ 91.994736] invalid_op+0x1b/0x40 [ 91.998166] RIP: 0010:compat_copy_entries+0xcfa/0x1050 [ 92.003419] RSP: 0018:ffff8801d75e77e8 EFLAGS: 00010216 [ 92.008760] RAX: 0000000000010000 RBX: 0000000000000000 RCX: ffffffff851aa9ba [ 92.016009] RDX: 00000000000004fd RSI: ffffc90003037000 RDI: 0000000000000000 [ 92.023260] RBP: ffff8801d75e7968 R08: 0000000000000000 R09: 0000000000000000 [ 92.030505] R10: ffffffff88613300 R11: 0000000000000004 R12: 000000000000002c [ 92.037754] R13: dffffc0000000000 R14: ffff8801d75e79c8 R15: ffffc9000839d12c [ 92.045037] ? compat_copy_entries+0xcfa/0x1050 [ 92.049701] ? compat_copy_entries+0xcfa/0x1050 [ 92.054385] ? compat_table_info+0x590/0x590 [ 92.058787] ? __might_sleep+0x95/0x190 [ 92.062772] compat_do_replace+0x398/0x7c0 [ 92.066999] ? do_ebt_set_ctl+0x110/0x110 [ 92.071177] ? ns_capable_common+0xcf/0x160 [ 92.075491] compat_do_ebt_set_ctl+0x22a/0x2d0 [ 92.080062] ? compat_do_replace+0x7c0/0x7c0 [ 92.084473] ? mutex_unlock+0xd/0x10 [ 92.088170] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 92.093437] compat_nf_setsockopt+0x88/0x130 [ 92.097824] ? compat_do_replace+0x7c0/0x7c0 [ 92.102220] compat_ip_setsockopt+0x8b/0xd0 [ 92.106526] inet_csk_compat_setsockopt+0x95/0x120 [ 92.111433] ? ip_setsockopt+0xa0/0xa0 [ 92.115311] compat_tcp_setsockopt+0x3d/0x70 [ 92.119711] compat_sock_common_setsockopt+0xb2/0x140 [ 92.124877] ? tcp_setsockopt+0xd0/0xd0 [ 92.128840] compat_SyS_setsockopt+0x17c/0x410 [ 92.133396] ? sock_common_setsockopt+0xd0/0xd0 [ 92.138056] ? scm_detach_fds_compat+0x3c0/0x3c0 [ 92.142799] ? do_fast_syscall_32+0x156/0xf9f [ 92.147281] ? scm_detach_fds_compat+0x3c0/0x3c0 [ 92.152023] do_fast_syscall_32+0x3ec/0xf9f [ 92.156323] ? _raw_spin_unlock_irq+0x27/0x70 [ 92.160812] ? do_int80_syscall_32+0x9c0/0x9c0 [ 92.165371] ? _raw_spin_unlock_irq+0x27/0x70 [ 92.169848] ? finish_task_switch+0x1c1/0x7e0 [ 92.174335] ? syscall_return_slowpath+0x2ac/0x550 [ 92.179247] ? prepare_exit_to_usermode+0x350/0x350 [ 92.184248] ? sysret32_from_system_call+0x5/0x3c [ 92.189081] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 92.193919] entry_SYSENTER_compat+0x70/0x7f [ 92.198303] RIP: 0023:0xf7ff4c99 [ 92.201644] RSP: 002b:00000000f77f009c EFLAGS: 00000286 ORIG_RAX: 000000000000016e [ 92.209331] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000000000000 [ 92.216580] RDX: 0000000000000080 RSI: 0000000020000240 RDI: 00000000000001e0 [ 92.223829] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 92.231076] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 92.238325] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 92.246354] Dumping ftrace buffer: [ 92.250054] (ftrace buffer empty) [ 92.253739] Kernel Offset: disabled [ 92.257347] Rebooting in 86400 seconds..