INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. 2018/05/06 05:24:27 fuzzer started 2018/05/06 05:24:28 dialing manager at 10.128.0.26:46493 syzkaller login: [ 49.753775] can: request_module (can-proto-0) failed. [ 49.764759] can: request_module (can-proto-0) failed. 2018/05/06 05:24:37 kcov=true, comps=false 2018/05/06 05:24:41 executing program 0: 2018/05/06 05:24:41 executing program 2: 2018/05/06 05:24:41 executing program 1: 2018/05/06 05:24:41 executing program 7: 2018/05/06 05:24:41 executing program 3: 2018/05/06 05:24:41 executing program 4: 2018/05/06 05:24:41 executing program 5: 2018/05/06 05:24:41 executing program 6: [ 54.987008] IPVS: ftp: loaded support on port[0] = 21 [ 55.049806] IPVS: ftp: loaded support on port[0] = 21 [ 55.093525] IPVS: ftp: loaded support on port[0] = 21 [ 55.150466] IPVS: ftp: loaded support on port[0] = 21 [ 55.244316] IPVS: ftp: loaded support on port[0] = 21 [ 55.378144] IPVS: ftp: loaded support on port[0] = 21 [ 55.492690] IPVS: ftp: loaded support on port[0] = 21 [ 55.661209] IPVS: ftp: loaded support on port[0] = 21 [ 56.583428] ip (4677) used greatest stack depth: 54088 bytes left [ 57.671616] ip (4764) used greatest stack depth: 53992 bytes left [ 58.091628] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.098135] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.116012] device bridge_slave_0 entered promiscuous mode [ 58.139373] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.145870] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.167520] device bridge_slave_0 entered promiscuous mode [ 58.187452] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.193912] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.216447] device bridge_slave_0 entered promiscuous mode [ 58.356897] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.363381] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.380994] device bridge_slave_1 entered promiscuous mode [ 58.402158] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.408587] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.436798] device bridge_slave_1 entered promiscuous mode [ 58.460835] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.467365] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.491236] device bridge_slave_1 entered promiscuous mode [ 58.507354] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.513836] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.526480] device bridge_slave_0 entered promiscuous mode [ 58.602709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.613375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.620665] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.627126] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.669546] device bridge_slave_0 entered promiscuous mode [ 58.700252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.711657] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.718138] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.760150] device bridge_slave_1 entered promiscuous mode [ 58.825201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.835206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.843142] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.849609] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.910407] device bridge_slave_1 entered promiscuous mode [ 58.957451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.990244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.027172] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.033640] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.076718] device bridge_slave_0 entered promiscuous mode [ 59.110987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.132858] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.139423] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.173998] device bridge_slave_0 entered promiscuous mode [ 59.210862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.280562] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.287133] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.322695] device bridge_slave_1 entered promiscuous mode [ 59.347906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.383462] ip (4885) used greatest stack depth: 53656 bytes left [ 59.408758] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.415208] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.448353] device bridge_slave_0 entered promiscuous mode [ 59.471412] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.477859] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.511936] device bridge_slave_1 entered promiscuous mode [ 59.535991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.547550] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.589351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.642834] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.649302] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.705101] device bridge_slave_1 entered promiscuous mode [ 59.744884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.753137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.763781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.792333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.802923] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.812265] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.932311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.950130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.988784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.012566] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.046093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.087316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.094277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.123230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.147748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.154722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.268351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.279245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.286253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.304332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.340230] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.370182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.377127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.416200] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.440398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.447318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.515349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.522339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.627907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.636812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.644941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.700108] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.809887] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.857431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.865212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.905092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.926015] team0: Port device team_slave_0 added [ 60.937528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.949259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.996789] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.026482] team0: Port device team_slave_0 added [ 61.045786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.062581] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.085146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.105423] team0: Port device team_slave_1 added [ 61.131141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.140119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.169704] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.186476] team0: Port device team_slave_0 added [ 61.206872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.232275] team0: Port device team_slave_1 added [ 61.250497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.267214] team0: Port device team_slave_0 added [ 61.300950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.307910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.323716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.333190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.356301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.410955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.436947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.469814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.477176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.492089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.525001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.541582] team0: Port device team_slave_1 added [ 61.559167] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.568073] team0: Port device team_slave_1 added [ 61.581316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.599161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.617504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.634590] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.655559] team0: Port device team_slave_0 added [ 61.678425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.687527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.709485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.742132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.772245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.779263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.792397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.807206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.827702] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.839219] team0: Port device team_slave_0 added [ 61.852407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.882966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.901754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.929462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.947305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.967676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.981611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.989965] team0: Port device team_slave_1 added [ 62.012553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.033149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.064601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.072478] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.098634] team0: Port device team_slave_1 added [ 62.109647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.125930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.156190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.163615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.177174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.193653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.204412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.216649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.243971] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.260958] team0: Port device team_slave_0 added [ 62.279448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.296131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.329201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.358114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.377734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.385972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.394850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.404488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.413001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.446873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.456509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.464638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.473779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.484825] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.505433] team0: Port device team_slave_1 added [ 62.538210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.564719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.597656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.610202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.622921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.638927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.646855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.654870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.664361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.671703] team0: Port device team_slave_0 added [ 62.694359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.708124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.739144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.758554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.772968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.787682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.801605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.812976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.861290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.881781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.897694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.908783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.919483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.929920] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.938317] team0: Port device team_slave_1 added [ 62.959358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.974386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.993689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.005628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.046949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.076731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.086995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.110371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.147244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.156477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.180213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.216406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.223350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.235629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.265533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.273372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.292353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.351920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.359991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.377085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.444282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.451632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.469097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.555403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.562882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.578769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.703713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.711243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.723971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.819161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.826605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.836313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.951345] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.957863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.964699] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.971179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.991748] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.167202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.242639] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.249137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.255992] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.262447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.343195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.351382] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.357857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.364711] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.371167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.401950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.422216] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.428683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.435537] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.441994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.450825] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.670669] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.677189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.684110] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.690569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.735234] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.825221] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.831731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.838616] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.845102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.898919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.955383] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.961898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.968775] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.975223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.037629] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.207953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.218383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.236589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.261349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.272636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.279933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.345753] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.352248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.359148] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.365584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.463136] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 67.231862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.799471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.181852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.271981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.305460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.555422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.603958] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.626408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.804472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.060727] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.071931] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.088493] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.350702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.366010] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.372270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.383957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.418099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.447519] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.690611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.856983] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.863298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.873926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.903371] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.909939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.936745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.983192] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.993583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.014271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.188206] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.205643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.212119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.222946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.269248] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.380160] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.388374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.407390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.641939] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.648251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.664242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.696539] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.734511] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.934700] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.002417] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.042867] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.049173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.063192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.281745] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.600569] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.937341] 8021q: adding VLAN 0 to HW filter on device team0 2018/05/06 05:25:08 executing program 1: 2018/05/06 05:25:08 executing program 2: 2018/05/06 05:25:08 executing program 1: 2018/05/06 05:25:08 executing program 3: 2018/05/06 05:25:08 executing program 1: 2018/05/06 05:25:08 executing program 2: 2018/05/06 05:25:08 executing program 3: 2018/05/06 05:25:09 executing program 1: 2018/05/06 05:25:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x6, 0x8}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d67000)={{{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x2, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) syz_emit_ethernet(0x66, &(0x7f0000183f92)={@random="cd39f2081b0b", @random="9a8c87bcb5a4", [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/05/06 05:25:09 executing program 7: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00007fbff0)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @empty, 0x75}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@alu={0x7, 0x5, 0x1, 0x0, 0x1}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x7ffe, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9557, 0x20400) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, "6361353fb5227fb5b2e76d8e4d8ee09e3e958599540d04ece40d6468db378cd5b7d31a6d06c634c07c3003a6c259c0ee58cb5d7ae3f6067f20463ec86d7965da029c1c"}, &(0x7f0000000140)=0xffffffffffffffe7) 2018/05/06 05:25:09 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)="d04ffb073ac2e44253d7dbf0032dd6619ede8e9f127a39b86bd58e10b226bf", 0x1f, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r0) socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000f1aff8)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) capset(&(0x7f0000000080)={0x200f1526, r3}, &(0x7f00000000c0)={0x5, 0x5, 0x1d6800000000000, 0xfc0000000, 0x4, 0xffffffffffff7fff}) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x9, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/05/06 05:25:09 executing program 5: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x14) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000280)={0xe9, 0xa6ad, 0x1, 0x3, 0x7, [{0x3f, 0x14, 0x100000000, 0x0, 0x0, 0x9}, {0x200, 0x20, 0x2, 0x0, 0x0, 0x100}, {0x1, 0x8, 0xfffffffffffffff7, 0x0, 0x0, 0x900}, {0x5, 0xe9}, {0x401, 0x0, 0xe42}, {0x2, 0xa20, 0x6a, 0x0, 0x0, 0x210a}, {0x5, 0x2, 0x1, 0x0, 0x0, 0x2402}]}) r1 = socket$inet(0x2, 0x3, 0x6) getsockopt$sock_linger(r1, 0x1, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x8) 2018/05/06 05:25:09 executing program 1: syz_emit_ethernet(0xffffffffffffff7a, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipx={0x8137, {0xffff, 0x0, 0x1fc000000000, 0x14, {@random=0x9, @random="de2fbfccdc90", 0x5}, {@current, @random="ab7d709e490a", 0x1}, "0655d1003ff50ea6f9200395fc09851325273c465f27f72487419cf5be092e69222f164e2605cb7559e2bdf6cb0068c0e0e771e28c89206d178bae39d5837035b8da3455ab7d2ff6d08214775d6c10e25b66b56898f0e7fee4aaac07c3874eb501f238b009f6a75875645280f612448d099ae312cfc02f1b19b0337f2688e236fd"}}}}, &(0x7f0000000000)={0xffffffffffffffff, 0x1, [0x9df]}) 2018/05/06 05:25:09 executing program 6: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 2018/05/06 05:25:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) fchown(r1, 0x0, r2) 2018/05/06 05:25:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r0) 2018/05/06 05:25:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f000073bffc)=0x400, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000f71000)}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)={0x3, {{0xa, 0x4e21, 0xffffffff, @dev={0xfe, 0x80, [], 0x14}, 0x7}}, 0x1, 0x4, [{{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x18}, 0x40}}, {{0xa, 0x4e24, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}, {{0xa, 0x4e21, 0x5, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x100000001}}, {{0xa, 0x4e22, 0x5, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x4}}]}, 0x290) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000012c0)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB='`\x00 \x00', @ANYRES16=r1, @ANYBLOB="00062bbd7000fbdbdf251000000008000500f20000001c0001000800020006000000080001000a00000008000b007369700014000300080003000200000008000300040000000400010008000500ebe10000080006002f9fc207e5f149c32ed01b5acd7643e847836b6171c68954c0c5c77bf8e55d59d5c388f50a184d89d22c04ee78d738fef99521d2ce9c1e64ab1fa2d5"], 0x60}, 0x1, 0x0, 0x0, 0xc014}, 0x40080) timer_create(0x2, &(0x7f0000001080)={0x0, 0x5, 0x0, @thr={&(0x7f0000000000)="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", &(0x7f0000001000)="b5cda379a0a581b5b73ba8eec0dabaad2fea688d7dacb8793ce1de32e18379da8d5d479c14a6a84f45a04fbc4bcc6f5f44e66fbf08a8662a1f8eca2b9df306e71cdc393bb22f8d"}}, &(0x7f00000010c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000001100)={{}, {0x0, 0x1c9c380}}, &(0x7f0000001140)) 2018/05/06 05:25:09 executing program 6: r0 = socket$inet6(0xa, 0x4000000000002008, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001100), 0x131}}], 0x40000000000011d, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xa4) 2018/05/06 05:25:09 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f000000a000), 0x2) sendfile(r0, r1, &(0x7f0000000080), 0x8a) 2018/05/06 05:25:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0xdcc, 0x7ff, 0x1, 0x4, 0x8000, 0x3, 0x5}, 0x1c) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) futex(&(0x7f0000000080), 0x4, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000000), 0x0) 2018/05/06 05:25:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e40fee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8101, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x200, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) quotactl(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='/dev/loop-control\x00'], &(0x7f0000000200)=[&(0x7f0000000140)='self/,\x00', &(0x7f0000000180)='\x00'], 0x1c00) 2018/05/06 05:25:09 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14, 0x80800) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x200000000000008b, &(0x7f00000001c0)}, 0xffffffffffffff34) 2018/05/06 05:25:09 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f00000000c0)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x10001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) 2018/05/06 05:25:09 executing program 7: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/226, &(0x7f0000000280)=0xe2) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x105000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000000000001f, 0x10000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000380), &(0x7f0000000400)=0x1bf) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) 2018/05/06 05:25:09 executing program 2: ioperm(0x0, 0x2, 0x0) ioperm(0x0, 0x7, 0x0) 2018/05/06 05:25:09 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x218, [0x0, 0x20000080, 0x200000b0, 0x200000e0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x290) 2018/05/06 05:25:10 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x7f, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x0, @broadcast=0xffffffff}], 0x20) 2018/05/06 05:25:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000c0c000)="580000001400190000bb4b01040d8c56020600000000e076489643d818fe58a2bc4a0381001dffffffff0000000006007ffff51000174100005bffff001ce1ed900000000000000006b736231be86efd121f00ec6b0f536e", 0x58}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00)={0x0}, &(0x7f0000000a40)=0x16b) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000440), &(0x7f0000000780)=0x68) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)={0x0, 0x0}) pread64(r1, &(0x7f0000000680)=""/179, 0xb3, 0x0) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000100)="7060387ff88cb81c2dd9e9eae5a7cf7aa22a2663e61ca348b11e97770a8f6451a04781e15347c0993c69bd4d7c6300baac934685d777df299c35e5156836bccf0e7f5a8f8559b73b38e628944ef2278422446fbfbb1b264e8dafc6bdb370429ef4e383fc36dfbe51862f535ec58c82d55800c7ca56e1d5263d1bc73a729430b0aeca7e9b423caa8605931c31db2aaf2f4fb174b255c68b4d3a5a94d08559bcd00d2ee2ce51f00fc9e60f23795227b4cbbc8e96a5438de0bf6f91228b469dba25fe4aa4873ca82c338b35329936c4af7facf949383d2699dc29c89904911cb0ee048b1e1f923e39d93d43e2", 0xeb}, {&(0x7f0000000200)="07e14a6da3375cf7200f8ade40d3f4998979246cad78af7e773784b70c5f25387a436c0d532bf398c822d2ce6465", 0x2e}, {&(0x7f0000000240)="1aa2fe5f91a220aff579735009551c00bae0ba", 0x13}, {&(0x7f0000000280)="8132d1ec87e7ffa3525c0d18ecec0867650fdb", 0x13}, {&(0x7f00000002c0)="cc411d525d2996c43f7e30085f12885f3d20e0de9d4e0671458495501a85ced424d353f1eeedfe4caa5dd8f568fd9b7ab3aa13b7653c8c1feaadea8a8fa44dc4c3bf3fd02bc80330a4727eaa190a40268d5576b34051964defa68bf7c601a5c6f2a8e8785980c7a7f3c8b760d8d5504494570edcab2e664129351dd72aa1ac8b18a481c641425ae7ee6bba72a6d7a7025002cea8be5c48bfff65e0135dac7e716e15d48d74dd35b2c019ec3d3a1e354c852656a3f14f7d280e78bbc5b304000216dac6728fe702f7d3e2efaf1c77836713f2669f1b", 0xd5}], 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="00000000200000000000000001000000020000000a0132791b6f34164ab2e227f353a26ea62bcac2669bd74cb497b893a2cac3ab6da238b03c9929fce82d0c7655b4e2822e07e31e0083e80c780eb0da92692338ccacc9a9a413ce9a05c0eefcbb8e2a2dfe32944acff6180448e49d0e600941e4c072a7fc52b92da128f51d8677ecc4a4b7f3492400d5df2d328c", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x120, 0x20008800}, 0x24004041) 2018/05/06 05:25:10 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f000000a000), 0x2) sendfile(r0, r1, &(0x7f0000000080), 0x8a) 2018/05/06 05:25:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000000)="358ad08dcb85eb3b8c049a197f9f624d7e3c8f82dde705133d032d0f6196aa3c132ed1ab979bfb9b55cf532e51756770c6d561f0e8046995f68fedcf0de67ce2399a61a86c6e5b033ba317fd88051acf025e9a00057ddfea67500dcf263dee45a1846a243e5f2f05d9c9210495cee292c9e59f4a9b869825564895638ece2887702269719921aa506b459265a7c0453813fdeb4fe06d410eaab419c8293d264e2fd3b0dbbc31910d4ef117cb0bc861ed377a747fed6778fdd3019f71b1d2713cdc44adf4d755da908c401fed3789417a2cb91df2f133f872dec5dcd3ec3543e2224b4ff44e", 0xe5) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00008e2fba)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff080cf4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) 2018/05/06 05:25:10 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1b8e, 0x140) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x800000406, r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x10000}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYRES32=r5, @ANYBLOB="faff0a000800000008000080fe0504000900000006a9feff"], &(0x7f0000000440)=0x1c) ioctl$TCSBRK(r0, 0x5409, 0x9) ppoll(&(0x7f0000000200)=[{r1, 0x4}, {r2, 0x2000}, {r3, 0x2000}, {r4, 0x88}], 0x4, &(0x7f0000000240), &(0x7f0000000280)={0x5}, 0x8) unshare(0x4000fffd) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r6 = creat(&(0x7f00003e9000)='./control/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockname$unix(r6, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r7 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0xfffffffffffffffe) socket$key(0xf, 0x3, 0x2) lseek(r7, 0x3, 0x1) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000500)={0x4, 0x8, 0xb1, 0x8, 0x8, 0x2, 0x80, 0x400, 0x2, 0x6b, 0xfffffffffffff001, 0xfa6}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x1, 0x95, 0x0, 0x1000}, 0x3, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x4, 0x4, 0x9, 0x2}) bind$bt_l2cap(r1, &(0x7f0000000480)={0x1f, 0x5, {0x7ff, 0x100, 0xd, 0x6, 0x8, 0x5}, 0x5, 0x5}, 0xe) 2018/05/06 05:25:10 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x0, @tick=0x2400000000, 0x7, {0x1f, 0xf2f}, 0x100, 0x1, 0x10001}) sendmmsg$inet_sctp(r0, &(0x7f0000008e00)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000400)}], 0x1, 0x4040) 2018/05/06 05:25:10 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e40fee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8101, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x200, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) quotactl(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='/dev/loop-control\x00'], &(0x7f0000000200)=[&(0x7f0000000140)='self/,\x00', &(0x7f0000000180)='\x00'], 0x1c00) 2018/05/06 05:25:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e40fee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8101, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x200, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) quotactl(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='/dev/loop-control\x00'], &(0x7f0000000200)=[&(0x7f0000000140)='self/,\x00', &(0x7f0000000180)='\x00'], 0x1c00) 2018/05/06 05:25:10 executing program 1: unshare(0x40600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000019c0)) r1 = accept(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) 2018/05/06 05:25:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a0322943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d8df2b34945ab725182c65659cbf89f52793fe9125867235dd9639505cda429b2aedc9728779424991a431192f7a4da923772a7c891550f7c8cb8308060c624e9d0625ab95375947bde1a4489798a030284a4a775c64f445ac62abb0ec9645b58899fc05fe79075e8641127e0766390cd76576a27832495322918f7575dfc11147c6dc194019c3bcebfb78964547f7c9edbc82bcfff7ce90ab57e2cc5ac486937614aad90c9128e189b3db95ab5936fd7a76906") getgroups(0x2, &(0x7f0000000400)=[0x0, 0xffffffffffffffff]) r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) fchown(r0, r2, r1) 2018/05/06 05:25:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d179f2508fb13583605d0008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) accept4$packet(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001480)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000014c0)={'vlan0\x00', r2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000001500)={0xf, 0x2, 'client1\x00', 0xffffffff80000005, "d0933334efdc50ea", "6f0263ee9e3fce563450e5aad1044598dd3e9e579e526b20fe928a48e7e678fa", 0x8001, 0x5}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x50080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffef92, 0x1}, {0xffffffc0, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffd}) pread64(r3, &(0x7f0000000100)=""/21, 0xfffffffffffffe3f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0xffffffffffffffa8, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r4, 0x1, 0x18}, 0xc) 2018/05/06 05:25:10 executing program 2: r0 = userfaultfd(0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x40) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x200, 0xdd, &(0x7f0000000140)="0afabb042dfb842d0f450b3b850203650c9bcb6d796a2146a5792295e9fbd9f4322151df46d19b4708c1ecceea679c5307a0105c4b704dd47be42fb49a5493dce86a93dda66c1095bbb7ff9ec91579a5402ce1f86ee4c65414e4097a45b68edf7e5170d987affa02a65eaabfb75dabbcbad186bc6e99ebb6bd192b2dfa4ee9b457e745fcc116847ab067c874fe3611c54ce9625d0e9c82c00d023cdcf5d092a5822c1ec969029447ab2a4f5cd6e83e9983231fecafea823da4abba1a13a31b26174b15d865db6ef2414db5c40f009d63b6ffda0e281b0d15182cc9c6ad"}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x20, 0x400000) lseek(r0, 0x0, 0x4) getsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) unshare(0x18030100) shmget(0x2, 0x2000, 0x50, &(0x7f0000ffe000/0x2000)=nil) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000004a}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, r4, 0x220, 0x70bd27, 0x25dfdbff, {0x7}, [@IPVS_CMD_ATTR_DAEMON={0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x31}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000569000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/05/06 05:25:10 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='4+='], 0x3) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00003b9ffc)=0x40000000000800, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000880)=0x27, 0x191) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000eec000), 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x40002106) 2018/05/06 05:25:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000100)) 2018/05/06 05:25:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00003b9ffc)=0x11, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000140)="ccdb92aa7c5e66d35c14fdf55b88f0303f168c98251a71aba004cbc38467705daaab1da87bac72d5c224847099ac2433ae5cfa105005d27c3633b785ed6ab951926234e35d69dda09d3420b866602840cb545694d899385abb50cd55dba9519fe3e8d3c3817c1580ecaaf2b87094129ecbef0b5e22ba7da3106d906039894d2c2c9a837786dfea3b32a40bd7852f04f819f9a6f67601ccc9", 0x98, 0x40, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000880)=0x27, 0x191) recvfrom$inet(r0, &(0x7f0000000000)=""/248, 0xf8, 0x40012000, 0x0, 0x0) 2018/05/06 05:25:10 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cd8000)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)={0xffffffffffffffff}) r3 = epoll_create1(0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r4, r4, 0xf}, 0x10) 2018/05/06 05:25:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vcs\x00', 0x2040, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000001180)) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000010c0), &(0x7f0000001100)=0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x200000000020011, r4, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r5, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa}], 0x1c) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000001080)={&(0x7f0000000080)=""/4096, 0x1000}) 2018/05/06 05:25:10 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x585855d5, 0xfffffffffffffff9) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000001c0)=""/4, &(0x7f0000000240)=0x4) 2018/05/06 05:25:10 executing program 7: unshare(0x40600) fcntl$getown(0xffffffffffffff9c, 0x9) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getgroups(0x6, &(0x7f0000000000)=[r1, r1, r1, r1, r1, r1]) r2 = syz_open_procfs(r0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000300)) 2018/05/06 05:25:10 executing program 2: mount(&(0x7f0000000140)='.', &(0x7f0000000180)='.', &(0x7f00000001c0)='tmpfs\x00', 0x0, &(0x7f0000000200)="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") mkdir(&(0x7f00000004c0)='./file0\x00', 0x100000000000000) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='.', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f0000000400)='.', r0}, 0x10) mkdir(&(0x7f0000000380)='.', 0x0) socketpair$inet6(0xa, 0x1, 0x40000000400, &(0x7f00000003c0)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='.', r0}, 0x10) [ 83.969172] tmpfs: No value for mount option 'ë éL' [ 84.031207] alg: No test for echainiv(rfc4106(gcm(aes))) (echainiv(rfc4106(gcm_base(ctr(aes-fixed-time),ghash-generic)))) [ 84.037208] tmpfs: No value for mount option 'ë éL' 2018/05/06 05:25:11 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8001, 0x8600) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x4, 0x5}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000001400)) 2018/05/06 05:25:11 executing program 5: r0 = syz_fuse_mount(&(0x7f0000000100)='./file0\x00', 0x2003, 0x0, 0xffffffffffffffff, 0xfff, 0x80000) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x590, 0x4, 0x101, 0x0, 0x2, 0x3e, 0x7, 0xaa, 0x38, 0x29, 0x10001, 0x1, 0x20, 0x1, 0xe5b, 0x8da}, [{0x70000000, 0x101, 0x9, 0x92, 0x6, 0xfffffffffffffffc, 0x3ff, 0xfff}, {0x6474e557, 0x7fff, 0x10001, 0x5, 0x8, 0x2, 0x70, 0x40}], "634e8c713cdee3e93064c1ef7da9e29e6b5513bab3bcda", [[], [], [], [], [], [], [], [], [], []]}, 0xa8f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x40000080000028, 0xaff, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @u32=0x6}]}, 0x1c}, 0x1}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x80000) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) 2018/05/06 05:25:11 executing program 0: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)=@known='system.advise\x00', &(0x7f0000000040)="00e4ffffffffffff000400000000000000000000", 0x14, 0x2) 2018/05/06 05:25:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) sendto$unix(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) close(r0) 2018/05/06 05:25:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x121000, 0x8) accept4$ax25(r2, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000003c0)={r3, &(0x7f0000000340)=""/123}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000280)="46a760d95d4926af181aee732195df15", 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x2}, 0x10) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 2018/05/06 05:25:11 executing program 2: mount(&(0x7f0000000140)='.', &(0x7f0000000180)='.', &(0x7f00000001c0)='tmpfs\x00', 0x0, &(0x7f0000000200)="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") mkdir(&(0x7f00000004c0)='./file0\x00', 0x100000000000000) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='.', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f0000000400)='.', r0}, 0x10) mkdir(&(0x7f0000000380)='.', 0x0) socketpair$inet6(0xa, 0x1, 0x40000000400, &(0x7f00000003c0)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='.', r0}, 0x10) 2018/05/06 05:25:11 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup(r0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'nq\x00', 0x0, 0xfffffffffffffffe}, 0x2c) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/05/06 05:25:11 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) [ 84.176936] device syz_tun entered promiscuous mode [ 84.205916] tmpfs: No value for mount option 'ë éL' 2018/05/06 05:25:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffdfff96}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 2018/05/06 05:25:11 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000500)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}}, 0x1c}, 0x1}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, [0x8000, 0x2, 0x4, 0x2, 0x3, 0x2, 0x80d4, 0x7, 0x3, 0x6, 0x4, 0x0, 0x5, 0xab37, 0xff]}, &(0x7f0000000280)=0x100) r3 = memfd_create(&(0x7f0000000040)='ppp0\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000080)=0x60) 2018/05/06 05:25:11 executing program 4: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/05/06 05:25:11 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:11 executing program 2: mount(&(0x7f0000000140)='.', &(0x7f0000000180)='.', &(0x7f00000001c0)='tmpfs\x00', 0x0, &(0x7f0000000200)="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") mkdir(&(0x7f00000004c0)='./file0\x00', 0x100000000000000) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='.', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f0000000400)='.', r0}, 0x10) mkdir(&(0x7f0000000380)='.', 0x0) socketpair$inet6(0xa, 0x1, 0x40000000400, &(0x7f00000003c0)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='.', r0}, 0x10) [ 84.377438] device syz_tun left promiscuous mode 2018/05/06 05:25:11 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x81, 0xa32a1644c7d2613d) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) syncfs(0xffffffffffffffff) 2018/05/06 05:25:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000f3eff0)}, &(0x7f000045c000)=0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='veth0_to_team\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000140)={0x11, 0x202, 0x3, {r2, r3+30000000}, 0xfffffffffffff800, 0xa4}) socket$inet6(0xa, 0x804, 0x8001) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) [ 84.469480] tmpfs: No value for mount option 'ë éL' 2018/05/06 05:25:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffdfff96}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 2018/05/06 05:25:11 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000500)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}}, 0x1c}, 0x1}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, [0x8000, 0x2, 0x4, 0x2, 0x3, 0x2, 0x80d4, 0x7, 0x3, 0x6, 0x4, 0x0, 0x5, 0xab37, 0xff]}, &(0x7f0000000280)=0x100) r3 = memfd_create(&(0x7f0000000040)='ppp0\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000080)=0x60) 2018/05/06 05:25:11 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) [ 84.595168] sctp: [Deprecated]: syz-executor5 (pid 6832) Use of struct sctp_assoc_value in delayed_ack socket option. [ 84.595168] Use struct sctp_sack_info instead 2018/05/06 05:25:11 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408080, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)=@flushsa={0x260, 0x1c, 0x10, 0x70bd2d, 0x25dfdbfb, {0x32}, [@encap={0x1c, 0x4, {0x1, 0x4e22, 0x4e22, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @etimer_thresh={0x8, 0xc, 0xffff}, @encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e23, @in=@loopback=0x7f000001}}, @algo_crypt={0x6c, 0x2, {{'xts(camellia)\x00'}, 0x118, "7f629e4547e4f689b3ba71fc150f8a2e613bdc86b0cec157d011adf6058dc8efc816ea"}}, @replay_thresh={0x8, 0xb}, @proto={0x8, 0x19, 0x7f}, @replay_esn_val={0x34, 0x17, {0x6, 0x70bd29, 0x70bd25, 0x70bd2d, 0x70bd2d, 0xb0, [0x2, 0x0, 0x4, 0x8, 0x0, 0x3f]}}, @algo_auth={0xb0, 0x1, {{'crc32c\x00'}, 0x328, "a961aa0ec3849101ce4013ed203ea163fb5188f3d1c85e54cee5278d61d13226d28851faeb627376430c2e953468cd505df574c860b7d8ce4d2d2db06f2500c4751b4819168ea446b13c866f4b3acd8a3210436dabb0eb44430a6eb09b4b693af545c751c0"}}, @policy={0xac, 0x7, {{@in=@loopback=0x7f000001, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4e21, 0x0, 0x4e20, 0x1, 0x2, 0x20, 0x0, 0xf6b92aa1578f48f2, 0x0, r1}, {0x8, 0x3, 0x400, 0xa7, 0x1, 0x401, 0x100, 0x3c381ff5}, {0x1, 0x0, 0xfffffffffffffffa, 0x6}, 0xed6ac00000000000, 0x6e6bb1, 0x2, 0x1, 0x3, 0x3}}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000050) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) [ 84.695939] sctp: [Deprecated]: syz-executor5 (pid 6841) Use of struct sctp_assoc_value in delayed_ack socket option. [ 84.695939] Use struct sctp_sack_info instead 2018/05/06 05:25:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) sendto$unix(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) close(r0) 2018/05/06 05:25:12 executing program 2: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x6) bind(r1, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) fallocate(r1, 0x3, 0x1000, 0x100000000) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00006e1000)}, 0x0) 2018/05/06 05:25:12 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x2000, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000180)={0x40, 0x2}) prctl$intptr(0x800000004, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents64(r1, &(0x7f0000000200)=""/74, 0x4a) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0), &(0x7f0000000280)) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000100)) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'team0\x00'}}) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000000)) 2018/05/06 05:25:12 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000000080)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x100, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa81eafd906692381, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/05/06 05:25:12 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:12 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') fadvise64(r0, 0x0, 0x2, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000002400)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") getpeername$packet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x7bc) recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000001c80)=@can, 0x80, &(0x7f0000001ec0), 0x0, &(0x7f0000001f00)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f00000023c0)) fsetxattr(r1, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r1, &(0x7f00000002c0)=@known='user.syz\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x80, 0x0, 0x300000000000, 0x3, 0x7, 0x0, 0xfffffffffffeffff, 0x4, 0x4, 0x40, 0xfff}, 0xb) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x31f3) 2018/05/06 05:25:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) sendto$unix(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) close(r0) 2018/05/06 05:25:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001540)}}, {{&(0x7f0000007100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f0000007180), 0x0, &(0x7f00000071c0)}}], 0x2, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={r0, 0x6, 0x1, 0x6bd, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x12001000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000130b10002bbd7000fedbdf25070000030000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) 2018/05/06 05:25:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) sendto$unix(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) close(r0) 2018/05/06 05:25:12 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:12 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') fadvise64(r0, 0x0, 0x2, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000002400)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") getpeername$packet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x7bc) recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000001c80)=@can, 0x80, &(0x7f0000001ec0), 0x0, &(0x7f0000001f00)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f00000023c0)) fsetxattr(r1, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x3df, 0x0) fremovexattr(r1, &(0x7f00000002c0)=@known='user.syz\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x80, 0x0, 0x300000000000, 0x3, 0x7, 0x0, 0xfffffffffffeffff, 0x4, 0x4, 0x40, 0xfff}, 0xb) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x31f3) 2018/05/06 05:25:12 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x480000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x8, 0x100000001, 0xb4, 0x4, 0x5, 0x3f, 0x5, 0x423c, 0x3, 0x4}) r2 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000340)=""/15, 0xf, 0x20) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'io', 0x20}, {0x2b, 'pids', 0x20}, {0x2b, 'memory', 0x20}, {0x0, 'cpu', 0x20}, {0x2f, 'cpu', 0x20}, {0x2b, 'pids', 0x20}, {0x2d, 'memory', 0x20}, {0x2d, 'pids', 0x20}]}, 0x30) 2018/05/06 05:25:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x406, r0) sendfile(r1, r0, &(0x7f0000000140)=0x1ffffff, 0x400403) 2018/05/06 05:25:13 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000002c0)) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)="02c60fc26595363c52694c98dd1be86da4015f248893e002db3f65e7aae827182967b819687c248b7e1421c51d9cd81b0e0ecc5d500aaa4f8852b084d8ed013159e30c9bbf129d5c4f03d4b721768fff874dae8d90d7d761cb66318a8bcba03ed5238facf5bda9152cf344b9bc00e27f154e88e59bd7f6093780ed56ced92e5399f578a60a923d683bbd99a087a2f72c5f081935ed8895a118db9b54798e89235e68791bae72659d6a3945d5b44b56d8978225dc46ecf49babf28bf0984bfc0465a771cfed06905827e770d942b0d9d9850d9cee21ac80571d0e458bfab468b65ae3997d72eff95c10a5c8bcd235810d4c565def3d8c0eeaf8716f8d03", 0xfd, 0xfffffffffffffffa) keyctl$read(0xb, r1, &(0x7f0000000300)=""/235, 0xeb) 2018/05/06 05:25:13 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:13 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x840c0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x7, 0x9}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r1, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000393fe0)={r1, &(0x7f0000393000), &(0x7f0000223000), 0x1}, 0x20) 2018/05/06 05:25:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000003ac0)=@create_id={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000003a80), 0x111, 0xb}}, 0x20) fchdir(r0) write$rdma_cm(r0, &(0x7f0000003d40)=@join_mcast={0x16, 0x98, 0xfa00, {&(0x7f0000003d00)={0xffffffff}, 0x3, 0xffffffff, 0x30, 0x1, @ib={0x1b, 0x6, 0x5066, {"aa3bd8e59ec2a32995f5b4dc2020444b"}, 0x8, 0x96f, 0x4}}}, 0xa0) write$rdma_cm(r0, &(0x7f0000003e00)=@leave_mcast={0x11, 0x10, 0xfa00, {&(0x7f0000003b00), r1}}, 0x18) 2018/05/06 05:25:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) sendto$unix(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) close(r0) 2018/05/06 05:25:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) sendto$unix(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) close(r0) 2018/05/06 05:25:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) sendto$unix(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) close(r0) 2018/05/06 05:25:13 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x406, r0) sendfile(r1, r0, &(0x7f0000000140)=0x1ffffff, 0x400403) 2018/05/06 05:25:13 executing program 3: mount(&(0x7f000046cff8)='./file0\x00', &(0x7f0000a89ff8)='./file0\x00', &(0x7f0000352ff8)='fusectl\x00', 0x0, &(0x7f00006c4000)) r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0xf6, 0x4) 2018/05/06 05:25:13 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f0000000040)=0xa0) r2 = gettid() sched_getaffinity(r2, 0x8, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000080)=0x10) 2018/05/06 05:25:13 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) syz_emit_ethernet(0xffe7, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x200, 0x0, 0x3}}], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@rr={0x7, 0x7, 0x4, [@rand_addr]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 2018/05/06 05:25:13 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:14 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 2018/05/06 05:25:14 executing program 5: unshare(0x28060400) socket(0x20000000000000a, 0x4, 0x0) 2018/05/06 05:25:14 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) syz_emit_ethernet(0xffe7, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x200, 0x0, 0x3}}], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@rr={0x7, 0x7, 0x4, [@rand_addr]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 2018/05/06 05:25:14 executing program 3: keyctl$setperm(0x5, 0x0, 0xfffffffffffffffe) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e21, @multicast2=0xe0000002}, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x100, 0x3ff, 0xc9, 0x5cdca7af, 0x9, &(0x7f0000000000)='ipddp0\x00', 0xea65, 0x2, 0x4}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 2018/05/06 05:25:14 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:14 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4308c72fe932780a0f000000000000b93e47287468312d7b5e00"], &(0x7f00000000c0)="de00", 0x2, 0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}) ftruncate(r1, 0x10000) sendfile(r0, r1, 0x0, 0x72439a6b) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x9, 0x9ef9, 0x4, 0x4, 0xb106}) 2018/05/06 05:25:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000a) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001000000000000000000000000300060000000000020000007f000001000000000000000003000500000000000000001300080012000200010000000000000000ffffffff000400000000000000000000ff01000000000000000000000000000100000000000000000000ffffe000000100b4c561cea9261903f2e8913d6b8f20c286127c348894992012db00b524e6d60000000000000000000000"], 0x80}, 0x1}, 0x0) r1 = eventfd(0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80000, 0x0) socket$key(0xf, 0x3, 0x2) getcwd(&(0x7f00000002c0)=""/90, 0x5a) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000100)={0x1}) io_setup(0xfffffffffffff681, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x5, r1, &(0x7f0000000180)="4f0b3426aa8d8fe4c8b9c7dc2ccceed265311ba8eadc62a9d6babfd0e6b27636e0fe8aee9ac64ffe062d5bd91146441ebade5117b7dd888abc8121f83ffaea3e73566bfd470826138da0e344e47635a2fd0700b9186b1af9e56aa256315c821ef168cca2256b49e46270b1ad8081a53049820f3799e0ca4634bed62c7237d2b7d1ef4f6cda5b5a240b8e60", 0x8b, 0x6, 0x0, 0x0, r1}]) 2018/05/06 05:25:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) sendto$unix(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) close(r0) 2018/05/06 05:25:14 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x680001, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2021000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x820, 0x70bd27, 0x25dfdbfb, {0x9}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1=0xe0000001}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48000}, 0x4040) poll(&(0x7f0000000000), 0x2bd, 0x1) 2018/05/06 05:25:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7a, 0x40000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0x20, 0x4) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r2 = eventfd(0x0) close(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r2}) 2018/05/06 05:25:14 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:14 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = memfd_create(&(0x7f0000000080)='\\\x00', 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000000c0)={r0, 0x80000001, 0x7, "e876e301635a67603dee67ac3261caa040b6df5603cf79d9f572414d3be0ce3a4b6fb510201aedbf2154883d142fa5d7d68412bc584f5c9bcce33b9a64f8633a46102e3807c46dd811abc70e"}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x32}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x1}}, 0xe8) sendmsg$key(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000000)=ANY=[@ANYBLOB="02120012020000000000005574000000c81faadcdfd1f143e7e1164fc17376200cb789ca6ac7ae727055d3e1c81b766c0726744b02a3ef3e9f2211b4b7a154d3d56ccbeb383782c2eeb5ec"], 0x10}, 0x1}, 0x0) 2018/05/06 05:25:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="0008000000000000fd85b58c28e2d0921050b7ad78887fc730196662719570570e3974f04807e3490b0ce3302e77f7fec587256398342108368ea68f2ec1fca2e8970cd88363bc4c80e01c872a4c615861de14f96faa63f23a70f82456a7") lseek(r0, 0x200000000000001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, [0xfe, 0x81, 0x7f, 0x9, 0x8, 0x400, 0x0, 0xff, 0x3, 0x5, 0x7, 0x9, 0x3, 0x3, 0x2]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0xffff, 0x80}, &(0x7f0000000200)=0xc) 2018/05/06 05:25:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000070fe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x27, 0x1, 0x0, 0x7, 0x4, 0x0, "40e6b9ef44e33b458cad805213195fc50cac049458abe555cc3217b941e62407cc2e74eb1971b7e5dc1965faa219d2deceeed056d9ea7b1bb66d8be13d85e5", 0x35}, 0x60, &(0x7f0000000240)=[{&(0x7f00000000c0)="4073591cb8e4dd6283295c934e1361aa1fd53f2eaccb369e5d3961067e1b0be0d3b4a8e2b415f1496d1e2e940fbdde41af6009e8cc309255e7b6a891a9b50de0e5f9106d5376ce42118308fb894d81022c8f754660964385fdd69575cf66852dcdfe6a422e8125e2b35dfbbdc3a14c79936c440574d4d1dac8941fa0a5500135b787776f08ac077543f95e69119d308d83258e670ebadf4e7c7a98ac3ade20bb3573600fffbd", 0xa6}, {&(0x7f0000000180)="54b9b2d757638db57792183743f3e8bb868ada94620fa34b61865c59c8c308146604c8c7a2dc19e5a5854fb9543a12086821f3e69b69978a5561d8461166880087e921e1c98e0841b16c527e0cbf233ff033aeb0ddd56c529e9129d6dd7567c0d8f155a1110eb2468bc8c103b1b7476ed1963ebf8b8199c7702b949203ca922738e3418c29f9d2d49e29ed180c75", 0x8e}], 0x2, &(0x7f0000000280)={0xc8, 0x0, 0xfff, "983e7088f22285a2959b933408395bbfd28f2af7d938da30c3e197b8b0df50fae028644615d7d925de064e6998a34cda3df6735ff6db3d48ae26eb6706f18d609d1d2fff04e4436cd43e2517824de1e8d338fcfebad7daf828a2848207aa1ee0db751f7e4b48782b3a5d670f73ae49d2182155add327590fa6da88a2891e4f22075f982c555cbb10cbdb08268a4cdfe75ea3a04d89578f31aa10e476ac8299fdee5d95ac4526bb9591a0047c7d738c984ca713"}, 0xc8, 0x8844}, 0x1) 2018/05/06 05:25:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x81, 0x2) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e22}}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) bind$can_raw(r1, &(0x7f00000002c0)={0x1d, r2}, 0x10) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0xff8e) 2018/05/06 05:25:14 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:14 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="970000001bee17598019ce56d0aa532b142f717ada9d74382092b8406888c940b9e8337b173d9bc0215f2b91adf7000033ec259238b6551ad66d765af3ec61e51d3702af730f12fdf98f25e291cb8ddf76f233eb62267c3f305c028ba74057cb37088a9ae04daa3debb13d1886eebe94016a9883ae95f0b778167b653aa89019a55df6c47639027e50bafa3564f49404b42c1b0fff4f"], &(0x7f0000000680)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000006c0)={0x0, 0x2, 0x0, 0x6}, &(0x7f0000000700)=0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000280), 0x4) capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)={0x0, 0xfffffffffffffffe}) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000340)=""/197, 0xc5, &(0x7f0000000140)=""/15, 0x3, 0x4}}, 0x68) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x2e, &(0x7f00000002c0)="ca69b0181a88ccfad597819240000000000000002a8b052335d7349857d0aa86196607c20ca56e6d6b723bbdb077"}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@mcast2}, &(0x7f0000000240)=0x14) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000740)) 2018/05/06 05:25:14 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="140000000000000000000000000000009ce287c3"], 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) r1 = accept(r0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x3f}, 0x1) 2018/05/06 05:25:14 executing program 7: unshare(0x8000400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa854047716916c3a, 0x0) pread64(r0, &(0x7f0000000140)=""/96, 0x60, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000000100)=0x40000) r1 = socket(0x1e, 0x1, 0x0) recvfrom$llc(r0, &(0x7f0000001000)=""/4096, 0x1000, 0x40, &(0x7f00000000c0)={0x1a, 0x313, 0x0, 0x3, 0x9, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0xfffffcec) getsockopt(r1, 0x10f, 0x82, &(0x7f0000000040)=""/4, &(0x7f0000000ffc)=0x4) [ 87.671312] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 2018/05/06 05:25:14 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:14 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="970000001bee17598019ce56d0aa532b142f717ada9d74382092b8406888c940b9e8337b173d9bc0215f2b91adf7000033ec259238b6551ad66d765af3ec61e51d3702af730f12fdf98f25e291cb8ddf76f233eb62267c3f305c028ba74057cb37088a9ae04daa3debb13d1886eebe94016a9883ae95f0b778167b653aa89019a55df6c47639027e50bafa3564f49404b42c1b0fff4f"], &(0x7f0000000680)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000006c0)={0x0, 0x2, 0x0, 0x6}, &(0x7f0000000700)=0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000280), 0x4) capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)={0x0, 0xfffffffffffffffe}) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000340)=""/197, 0xc5, &(0x7f0000000140)=""/15, 0x3, 0x4}}, 0x68) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x2e, &(0x7f00000002c0)="ca69b0181a88ccfad597819240000000000000002a8b052335d7349857d0aa86196607c20ca56e6d6b723bbdb077"}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@mcast2}, &(0x7f0000000240)=0x14) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000740)) 2018/05/06 05:25:14 executing program 7: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0xffffffffffffffff) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004f80)="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", 0x200}], 0x1) 2018/05/06 05:25:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000011c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000001180)={&(0x7f00000000c0)={0x1090, 0x1, 0xd, 0x400, 0x70bd2a, 0x25dfdbfd, {0xdb68ca173f5c43af, 0x0, 0x5}, [@nested={0x107c, 0x4b, [@typed={0xc, 0x34, @u64=0x4ace}, @generic="bf4e845fd03a175c68482f4996befc60f8feaf18a727cb37b089af5ed00c5bb9fbcd830c538c90a8311598b29cb7e83713994a7d5a4291a8ab19170077e552f7369ac9ffec6e068dca72f68aac14b0268daf1d536109b858eeb54d2146118c2838008f8d03ffab0937ae", @generic="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"]}]}, 0x1090}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x97e, 0x4) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/05/06 05:25:14 executing program 3: r0 = userfaultfd(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x2000}, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = getpid() sched_getaffinity(r2, 0x8, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000ff1ff0)={&(0x7f0000673000/0x3000)=nil, 0x3000}) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x80101) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000440)={0x0, 0xffff}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000004c0)={r4, 0x6, 0x5, 0x2}, 0x10) 2018/05/06 05:25:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b06ffc), 0x4) close(r0) 2018/05/06 05:25:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x1000004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x28000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x60000004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xa8, r2, 0x210, 0x70bd26, 0x25dfdbfc, {0xb}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8b}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x4, 0x3}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x800, @mcast1={0xff, 0x1, [], 0x1}, 0x77}}, 0x0, 0x1000, 0x0, 0x0, 0x80}, 0x98) 2018/05/06 05:25:14 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="970000001bee17598019ce56d0aa532b142f717ada9d74382092b8406888c940b9e8337b173d9bc0215f2b91adf7000033ec259238b6551ad66d765af3ec61e51d3702af730f12fdf98f25e291cb8ddf76f233eb62267c3f305c028ba74057cb37088a9ae04daa3debb13d1886eebe94016a9883ae95f0b778167b653aa89019a55df6c47639027e50bafa3564f49404b42c1b0fff4f"], &(0x7f0000000680)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000006c0)={0x0, 0x2, 0x0, 0x6}, &(0x7f0000000700)=0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000280), 0x4) capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)={0x0, 0xfffffffffffffffe}) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000340)=""/197, 0xc5, &(0x7f0000000140)=""/15, 0x3, 0x4}}, 0x68) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x2e, &(0x7f00000002c0)="ca69b0181a88ccfad597819240000000000000002a8b052335d7349857d0aa86196607c20ca56e6d6b723bbdb077"}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@mcast2}, &(0x7f0000000240)=0x14) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000740)) 2018/05/06 05:25:15 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f000027efd4)={0x5, 0x3, 0x7f, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000245000)={r0, &(0x7f000039b000)='\r82', &(0x7f000039c000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000039efe8)={r0, &(0x7f000039e000), &(0x7f000039ef99)=""/103}, 0x18) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) 2018/05/06 05:25:15 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000000a80)='./file0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)='sysfs\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x11, 0x98, &(0x7f0000000180)="9fe221c8bd634b032a42241558b3b180b211b899d0f806125254f872051337cf4143bff7da632495024bd29a03d456f8db397e8e3ecf6ea55cef662ab0da48acb5dc8b73075a5d6136c311f4f862cfb490298df49be472113b2b5d225a4a6c58f5bcf20b65a863f96bddbee4c9a8b55197496a4ec154ec9aecfd7ef433f76846f25526aecb40cb5be3f3b1ef0584333993263c0b6304481f"}) getdents(r0, &(0x7f00000000c0)=""/145, 0x91) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 2018/05/06 05:25:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x171) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001700)={r2}, 0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x10200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x582, @local={0xfe, 0x80, [], 0xaa}, 0x40}, @in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x7}, @in={0x2, 0x4e24, @loopback=0x7f000001}, @in={0x2, 0x4e21, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x100000000, @local={0xfe, 0x80, [], 0xaa}, 0xffffffff}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e20, @multicast1=0xe0000001}, @in6={0xa, 0x4e21, 0x76a9, @remote={0xfe, 0x80, [], 0xbb}, 0x5}], 0xcc) 2018/05/06 05:25:15 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40200) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) unshare(0x400) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl(r1, 0x4401000000001269, &(0x7f0000000040)) 2018/05/06 05:25:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') bind$alg(r0, &(0x7f00002eb000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7, 0x40000) sendto(r2, &(0x7f0000000040)='<', 0x1, 0x8000, &(0x7f0000ec3000)=@nfc={0x27}, 0x80) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="9910852561d4e5f7bccf595853ad39f7fcaa963ad9a6d764efa63d7d4a9b0928974a4a0ca979e5339055a16c8c5378dc3de83841114f4c866a9737b88dd47ea3603a4caf864fd1f84657691f9e2647cbd58d861f258af39bb1f43c632a0c138926b16d7a7ab57158da1f00b1aa3d27342a5bd286766a93adf46a914729a59f7e", 0x80}, {&(0x7f0000000300)="43cd90fa4a713244c51d079878878d564c8b4c4ec119c2c3ae0e58f09cef04aa8dc056ac44c692aad3088893486eb60a92910fcca74dcb12c16dd072a2c19db29b8b32546895c42ece6a45fe711c5c850d77cb92f43995ec6efd72fc9ef5596989054032c8bd0ca64b27ca01b1fbb2f7311187e6fea61bb7158f94b8b79e5ba04d4172b9b21a4d4e58ca0346467b101becd4110e8314ad8447520f9a63288c4543e12bd831e38792ace44dfca49c3fd4cd7fc3ce669ab5a3305e2e7ff1183c74a0c5b7dd4d1fee5bdb0e2fb69a43e55978b11a085632e5a824d6ab543e26502e670200094cb1f485b598eb5c274a81dd8f", 0xf1}, {&(0x7f0000000400)="994d296bc050cacdcfab4a6f3b5232d5355b8f3753232359b1857efb4f63fa5ad6cde8edc272106cccc934816b6509d9622121edc11a4a7d0b5aaf6bd5e86b4d10c4bf9dad5f5c539c9d5ff4412665806344c1e47df1a24561433beccd0c229f6066898648bed572e9a1215563772133dfd45c654376bc3119a82f68dc8deb42057e804d358fdfcf146985df84dd443ef09e084a71bc939f38dd1cb68b9c011403ab4d93761e09750a51cc760f0765ce5ba4601d81f0668d0f5eca13eedee7fa6c0c986c18daf41d2b8f6e554640cb57ff", 0xd1}, {&(0x7f0000000500)="4ab2b70822c32ec3abebdca066bfc3b2692e8f89fcbb3734536a7eda85000013013f017883e54c3ad0e76841a8d76d3c583202ff33f484bf95cce938b0b7ccdd7f0d2ddc1d45abe832a87d638122bbc5276f0bb1f8d855e5b947ffe94a2cce133f56e11037b3989fc1078a8a93ccfdd2152a24445691958061d84f6221be689ede9e5e0a9a7ad0c7bbc6c89dcf1410382c76c41b47e5df062d309a9c1cead199ce4b65c66eeb712e77a2eec46ff5f9971f1352ceadcd09addaf69de39787cb102a213d1872178220907216ed10e53d691b0bdf8d0642f97acf", 0xd9}, {&(0x7f0000000600)="ce567c98707c62e06407e626ad528386d2f8c2943a4c", 0x16}], 0x5, &(0x7f00000006c0)=[{0x40, 0x0, 0x88f, "193fb840a5f5cf2641668658c7b156a5fc9160424cc0d9618963f82d4f5918d91101c2f893d0423747"}, {0xa8, 0x3a, 0x3f, "1012e70ed97f14c99419d9bbf4cf041650fbd891c393634bad0716518281af6b5b5b0f5de85dd36e3441ce41aa20037e3b68931b3b3e32f81af2a05eb3bb642c8d6575d9e8cd28098b94e07ef258cac210a17edb165ef10f21fc6ee7d45f2f682bd945c540030df99dd22aa4488b50991dcdcd64da56902af473e9d2bf5b405cd292371ff299dcabc8269116e7583a5dcfda"}, {0x70, 0x84, 0x5, "4668be8a7d90b40f777662b7d8965055a722e60dae25ee497ee547db74b62ebd061eb83b38534da8077c11caa5b9b2cd1ef97dc348af7c0b5c6d94c08937249843774ece9710b95f5406c644cb97b7505ff06e4df4e2849df61714"}, {0x68, 0x11f, 0x6, "a50deb8d69322f88af1f2071b222c75efbc3002672280da9f9347b8b47e70ad32ea2ace8f09b3539b78d1e8ad209d33a73d4f40481abd8b08c7af69fc76ea5bd0c7e1af2b45ff3bcdcb072b2afaad03569b163011cd624"}, {0xd0, 0x109, 0xf6, "d8c84c66e18c0c8670852df7e880717bbf8df0cbb8970191f622b21d22567a752041fc12153d5093852bd6e0f924673f9424642c117d7eb4607087df4dd22682a85cfa25061c94170b85d7323d2a54a8aa618dd398ab28f60bce50ab15e27890a1ff56d46a1e01a73ebed67f1e008f14afab643e0dcf91f67d85b8366431a420beefa96d988ce60a283b80e478dd31db7cf5b97afb4edafa247d18c5692bcd50beea75e3d06883d354c4ce6231dd299ecf7fc8b6beadea124c2529e5c0bb7d"}, {0x80, 0x107, 0xffffffffffffae51, "639ae0f852e581fb77857767801336010189cdecce15826dd1445cbc2de717aee44ef5872fa04ca885cdef98818b2fbf99c9838b1ef6ebdb3babc5ce97e9d0d42ef531d6294bce164ce86895ce6d8bcb56b5b249013711ce36d26a24115df14f1b716c167ff5b87642cab6085f14"}, {0xd0, 0x0, 0x3, "f6d38e20323c86e6d05cf322f190305a556f476e5dd1c5da4037c726d24fa9192432c9f5c36fa8a73c40d6eb7a74beb214c7f094de5eb0705ccac8b6a5c593bd786a9f6cfdfafa3bfac61b987b045867f8151c9b1a9fb2e29b517481312317a087a973c944a3635fa1dee2fc0dc4092d1e08bbd07b5c41e02cd697dc6bee794579075d671da893bda649f3a1adc9a18e80785f084e57a894f139fa5230584353cfef5a09155d982836fb42dbd3533c9ca1383fe27eccdb3e6e54f139"}, {0xa0, 0x118, 0x80000000, "ba5dc9aafd460495d46f2751157ef4a403d1a219c6c58007cdda07f268d741c53f2aa9b6cbac10c25bb1c909ec8003ae5c998b5fcadee87553f33d68b80ae4d973b512fd3ce93c17c0c9944570ad692efa1ccceb3ef711e761f6b8f38bc8ae5ab2b287b4c31a62b126c4bf18768dcbfdb6b5f72d7786d4ef655a76c0b53faa94c30a5dda09f1a43bf71fffdc85"}, {0x30, 0x115, 0x7fff, "f1d2f00cf0f91ee2bef7b04cb0a07e97954e78421a6f83fb6499744c20affa8f"}], 0x4b0, 0x20008000}, 0x80}, {{&(0x7f0000000b80)=@generic={0x3, "69b1905737391a67828744ce3c217122157747ead23ea2aaea7e872d220154044b01c649360c04250b94a74d2e0c1b98f2c1b94ba71f7dbf6af1138a30630e0ad0e3f3eaaf2753e4c372c91ec2ec573ee4caf5fe47c1f88c454187059ed9424e0d1777cc4d19e206b86ef7f0042fe8fd5221bbff16876e43438bbef3e7c9"}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000c00)="4030f328c577c286972b2f408298242bf3f6370c0d5ed0c98c87611694040f64fc88ecd5e9998390e9d07567dde66e23cb76222ffd16ba1c63d5d45948ae43bf2a70f2c6e877c917523c636baaa501433a5325d07fcecbfb8bf9e6cc1327d416cb6e8cd81ce215a663ee403c8bb81805e9f8ba16ae3b3cb58e5840c2372aa872900c1a8da5f1b578fbd5e712d8bd0ae3e5b6e9bf2f4f37029c27f7b0d872e5a4469b5e8b5ae815732f21ea8dc3e0360059c5d0765415c0f687f1e82d5ae2b3745eaf32912127da268899a648d7ac01ab7dac95782f9fb2ed11ca72b2b42552901422385217b052965a9e1f2ed4d5852ae06ab368ef52", 0xf6}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)="d22f7283da36d5121dcfebdf1431a4d662467584da6ca03e77f8bd99e6ead7adaa23e48569c644b9bbb714db38d7bbf45fa2dbd42fb91bc734fc", 0x3a}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="1acd5e3e0efb54fb258d73564ab6dd30", 0x10}], 0x5, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x1a0}, 0xffffffff}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x2, 0x0, {0xa, 0x4e21, 0xfffffffffffffffe, @empty, 0x8}}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002080)="411bbf3a3228e1a248e71969d022717664ad79326b788f61050ebce1676dfcb96d68ad32999bd772ffb539b72e835fb84adaa4f6bf2fbe508031ecd22221bd1469f0bc05ba08c50ef6ef818191be553507b78943816fc431abd4c31266e0d659cf4c1347bf3177c8369b0a4c18cfd7b6b62848d7330bfeffbf6a8e51b20ace33c381ca57b5653e5d4a96282055659a8b00f35a021c9b431a6a9265a228675e85f60c29164ec69ee67d6c4725316b722eae7ac155b6769449f53df07a96a290ba0d41fe7d9a77345934ed3c34efca77a597c518f974808421045c4442bba2c331", 0xe0}, {&(0x7f0000002180)="0463c07a94f2ca86d982b543004ac6c8eb1e55ba87ac2d199d93aaa25712c1724d4b0c8be43ed10d81a037ccc29a82a7e4c1e534255feaf5fa157774d4cf0b366f41c445b44c752996993b923a39c2f9376be5ab2eb9cdc0beb8454fdcf5ac91bfa5d60e35893ce6eca78a28ddacb537356c21ba2607d04d8d84a11b08e60088c3c91977fa66ad2ad6c974499970e77907a9d721a918af3049d6971dfad8b8de6e2a51e50ebccf0da9416bbeb0ac47d9b9dba9f9a8925a67bfc04a", 0xbb}, {&(0x7f0000002240)="1ca9837054", 0x5}], 0x3, &(0x7f00000022c0)=[{0x58, 0x1bf, 0x4, "4f4a0cea24df8e2c20b8f23635113ea74597240f1aa1e2755e28362f09e37739fe620cf5f343442c0ed2986f30ac088c52898613cd4285a525d9ee105289cde626bb"}, {0xa0, 0x11f, 0xdd, "de03864cba5ddb364d5f5d0d7abf7d5de1da62373d27aab282b7bc3618d73c979660c7073888360183975cf26e938cb8ae393433e3b1fd540b999c09bd15f04bce2d71bc941c58291186fe5ad3689f1ff7daefe1bfea091ec875726895025d6eeee9b65ea712926d9479ba2e41a8d90074690b3e37700206d895aca044af93a9cee8e87759f7d545b35cd42e"}, {0xf0, 0x113, 0x4, "74e36e089f82dbe9507f9ff30cd432c7f1c3ffbcc104a632e5a8ed0a9e5e881b7e17ae3df6984d9b62dcc1da95b775f7ebfe3534d1a93596492fde4e65643fb6dd9c6e672d0d611eb8728f7e43388611ef34b24b179bf1f5b2ee72523892ce3b27b4af39063a2d4bec4e59e44f07cca02b7d9d9818cace7d1dee4b18e9774bdcf885af19b14a1e0e5202b5cd42779ab030b69cf841f3dba383aafcba23bc88fa1c6d0285573f87bbea77e4fbc41df6b7f1c344c21d646cc01b5feb2e199b5fd20ae5b7a7702c787a27ad81858bc5ac36589cbb624764e8ff2ed37be19da3"}], 0x1e8, 0x8001}}, {{&(0x7f00000024c0)=@pptp={0x18, 0x2, {0x1, @loopback=0x7f000001}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002540)="6a8ca02ec735ec81d67301aa3c90997275da6369f43fd58851d370ff2f0a75d9ed10608a6c8786f49597fbe069bd6669ecdb6fa62e415ef2186532f39fc1c7ec27e123337fd69a9273259f49d00cf104de52770108e08b953e1d1a60d74501c1", 0x60}, {&(0x7f00000025c0)="21697677ac27c7a9db4c7a4ae22e371bba0c63be85c80d50b4739d74ab7c55843935112de71170bfbed7608fdb3f5d61f38d38902d8d48a0820c02682652afad2b044545fafa514a33206063a584947d62b650ed825f4896760b6ff6d06c7dfa6ba19f1870060f92fec040e6d1a020ebb87b793a217c79f96c4cca6215894b8fafb84f5833084381e34e2fd952f8a72cf038b60a7d6535fff52a1300aea3885d3fe7f8cec6b55d9c18bda83cbe378edb49354a1f5efe08d4cdd413dbaf904c65bb2254fe5e9dfdc43b05028c79", 0xcd}, {&(0x7f00000026c0)="a46e079dfff41a6e50c63d8943bedbd3f819a61730483687c50677a2326b95d50f587c2a551c4eef4853fa59069bdfc1bd1eda29dafa29991d92fecfdfe5839d7e1ea1086a84805a8e9a9e4c360be7d4690063fa6d5de35129cfcc21da6b44caf1e616f7ebc39e8668aabc0c95608475f4ab236c86f591ccfe7e1f7a699634b4ce659d94c4893281623967d2ab7a417689305129a225142e83bd2abaa8fd0a99c8e7bafb836877d2afbd7b5dd8ff9b6f9e08a7c6912499c756f1f1fbe41360a759e2", 0xc2}, {&(0x7f00000027c0)="1c9aaba3f4b29aeb281b46d44baf9b35702d39ed2f1b632c9957ee2b4348b6cbf493e4ab158ddc026a5a22a34ff7a8207939fa5ddadfb28cba4cdc09c68d68a4da8a2449331cd7c064d3dd4dc2d242837f9d981e29cf3a337e92e7e6d63fea18c1f54746875753e90b93d52276", 0x6d}, {&(0x7f0000002840)="b117d6f3c1f0f2908af27811b92426121aff634cfc0a1dc10945b8d293fd09", 0x1f}], 0x5, &(0x7f0000002900)=[{0x40, 0x10f, 0x100, "a5595f7549831c6e8de8c79325ed2466ec927e36c426b17bc9fe993ed7ecf5b403f81c34afe75e55647b2a2c01d6"}], 0x40, 0x8000}, 0x100000000}], 0x4, 0x890) sendfile(r2, r1, &(0x7f000013bffc), 0x59) modify_ldt$read(0x0, &(0x7f00000000c0)=""/58, 0x3a) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) 2018/05/06 05:25:15 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0xfffffffffffffffe, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:15 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000880)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)=""/232, 0xe8}, {&(0x7f0000000580)=""/174, 0xae}, {&(0x7f0000000640)=""/238, 0xee}, {&(0x7f0000000740)=""/253, 0xfd}], 0x4, &(0x7f0000000840), 0x0, 0x3}, 0x1) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000008c0), &(0x7f0000000900)=0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400200, 0x0) ftruncate(r0, 0x7ff) syncfs(r1) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x16, 0x9, 0x5, 0x200000000000004d, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_lifetime={0x4, 0x6, 0x87, 0x2, 0x84a, 0x2}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x6e6bb3, 0xffffffff, {0x6, 0x32, 0x80, 0x4, 0x0, 0xffffffffffff8000, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}, @in=@broadcast=0xffffffff}}, @sadb_x_sa2={0x2, 0x13, 0x8001, 0x0, 0x0, 0x70bd26, 0x3502}, @sadb_ident={0x2, 0xa, 0x100000001, 0x0, 0x401}, @sadb_key={0x9, 0x9, 0x1f0, 0x0, "b87c9703b33dd2658ef71239741b47cb1787e728876c46c49c7e63090a46b3a0bf759b49e06eca427dc64d911f3fffb17c970c34168514666dc0669b520b"}, @sadb_sa={0x2, 0x1, 0x4d3, 0x1, 0x5, 0x49, 0x0, 0x1}, @sadb_x_sec_ctx={0x1d, 0x18, 0x3ff, 0x9, 0xdc, "7eec108befa5b01eb76ec8359615eb6cafd8963140dca2edcc75b5af41de59d1c385b0ee9f496241006acd795e37429f4d66f1cd44035580831f2e49fc7429c0ef292582caa2cfe5f71f89ea274cc2a0e17cd108dc1bffcc8d11272a1f1e49c6d2b2be5bd5a85c7a46f950276bc6070c72d925505cfdda8d4a6463d8c8c3516ad1594c5c2b60f66f8c6da02645e39f1ef51aa43259f902953a90cea2ca00ee915c51102ce62b37cb7a05abf9bd1f90f70fc9af1df90e23ecfbebc64566d09ae87fe9790e4c2ce4e39457f888455b863beea6a50ad1c100b34ce3279e"}]}, 0x1d0}, 0x1}, 0x20040100) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000840)={0x0, 0x0, 0x8b5, 0x6}, &(0x7f0000000940)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000980)={0x1f, 0x8, 0x6, 0x5, r3}, 0x10) ioperm(0x40f, 0xff, 0x100000001) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x12, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x60}, 0x1}, 0x0) 2018/05/06 05:25:16 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000000a80)='./file0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)='sysfs\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x11, 0x98, &(0x7f0000000180)="9fe221c8bd634b032a42241558b3b180b211b899d0f806125254f872051337cf4143bff7da632495024bd29a03d456f8db397e8e3ecf6ea55cef662ab0da48acb5dc8b73075a5d6136c311f4f862cfb490298df49be472113b2b5d225a4a6c58f5bcf20b65a863f96bddbee4c9a8b55197496a4ec154ec9aecfd7ef433f76846f25526aecb40cb5be3f3b1ef0584333993263c0b6304481f"}) getdents(r0, &(0x7f00000000c0)=""/145, 0x91) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 2018/05/06 05:25:16 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x801, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0xffffffffffffffff}) fallocate(r0, 0x2, 0x4, 0x0) 2018/05/06 05:25:16 executing program 0: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000140)={@dev, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, r1}) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="50000000ff6fbc4310cc4a5cbf16a2f191705888c17e0271f116e525afa354c579ad5247e9aee9e4192d1383e43b125d53df1af5c30fff5a694efb42fee6abb82ae6dd819e00000000000000ce12c87afcb06e0637999e3c0000000000000000"], &(0x7f00000000c0)=0x58) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2, 0x7ff}, 0x8) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffff, 0x400040) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @multicast1}, &(0x7f0000000240)=0xc) 2018/05/06 05:25:16 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0x600, 0x70bd28, 0x25dfdbfe, {0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/05/06 05:25:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x382}, &(0x7f00000000c0)=0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2a, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syz_tun\x00'}) 2018/05/06 05:25:16 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x20000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000180)="1f0000001a001bf200001300041d0100008d3d507c1a0001454a5fa9149223bad51ae531ea74ecc00d86d7d90460db68a6aff57ea85d01fd478f58701dcdb744ff42e276adc4ee77782c4d8c2650244cb2048938f44304e6efbed0c40a4264b82195727b2d7ce1d0a88574660d72c60ebba68a74ea6c0d3e5525cdab38afe7f63cffd6ba34731be4829ccca2d6897b3f0ae754ab806da879db2fa3dcd61eba7640e1acceade8eb54706f991b320ed9207de1d8135b5c2891df8a4d", 0xbb) 2018/05/06 05:25:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:16 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x100) ioctl$TIOCGPTPEER(r0, 0x5441, 0x23000) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x10000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010aff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x541f, 0x0) 2018/05/06 05:25:16 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x2}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:16 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) fchown(r0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080)="7b8f878554cc6a7bd41c1d8b94277b346a061ef0dbb0712c095b42d35757664fa7c3cd50ee9abbae140430a82864fc1775fbc1a05442cc7f2437b3e7eca74b65a0d1801994eb0bc4c7aa32f0b18050ce56d927ed0e3b04f86868a91e96872b006d32c32577e5776d008461b8e859365bdbc6cc6cf710dd8dade2091259f8221f22d180f034331e867a47c4a321bf4f7f1a19535743b328a8065572e722b216f3f6fea8", &(0x7f0000000140)=""/251}, 0x18) 2018/05/06 05:25:16 executing program 7: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) io_setup(0x1, &(0x7f0000000940)=0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000900)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000003c0)="d0b645becff1bbd619", 0x9}]) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x7) 2018/05/06 05:25:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9294, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfed8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) fcntl$addseals(r0, 0x409, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x84000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x0, 0xffffffffffffffff}, &(0x7f0000000180)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 2018/05/06 05:25:16 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x13, 0x600, 0x70bd28, 0x25dfdbfe, {0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/05/06 05:25:16 executing program 4: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, 0x8) 2018/05/06 05:25:16 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:16 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b4002f2460fb88f235000000ea"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000014f50072ccb0757696fa58f21cb413e9b1a8b2000025000000000000000f00000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0xf26, 0x39c, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) 2018/05/06 05:25:16 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@vsock, &(0x7f0000000080)=0x80, 0x80000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0), 0x4) unshare(0x200000008020004) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) select(0x40, &(0x7f0000038fc0), &(0x7f0000000fc0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) 2018/05/06 05:25:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) close(r0) 2018/05/06 05:25:17 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', 'trusted\x00'}) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r1}) 2018/05/06 05:25:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14, 0x80800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}, @dev={0xfe, 0x80}, @dev={0xfe, 0x80}, 0x0, 0xcd6, 0x0, 0x0, 0x0, 0x1000000, r1}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x204000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0xa, &(0x7f0000000180)=@raw=[@exit={0x95}, @ldst={0x3, 0x0, 0x7, 0x4, 0x0, 0x100, 0xfffffffffffffffc}, @generic={0xfffffffffffff000, 0x9, 0x81, 0x100000001}, @map={0x18, 0x3, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x1b}], &(0x7f00000000c0)='GPL\x00', 0x1, 0xe4, &(0x7f0000000200)=""/228, 0x41f00, 0x1}, 0x48) 2018/05/06 05:25:17 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000200100fa00000000000000000000000000000000d5dda4f62c2acb02a3202c3c3b46f87516bb7af016bd2063a42059242137c4ebd996181c15a2dcbc78efe918b0cb96c2b9b636c475037a44b410ee5d69fd86819817f9e99ccf49a7f53beee18b988046e19c7b930cfb7e46c16f2ee62df67aa52affd6a1de5021889529b99eebea332712e2ef16aca98a9b295a8733c24ebb8a48dc796dfe9ca1bb39856ff9be0309149e26cded90001432799cdeb8f4dba27f283bae3824800eee7800a83d5d22c27ba8fc127bb32226f84822202418219094e8c5ca449848b8c4e0cb9f800fa4c26edaca7384c97905c61e71d9fa915e5b7fd126202f7647a208b1f8545ac78d2b7ce4df39f028044ba91687fd61abba59d20000000000000000", @ANYRES32=0xffffffff, @ANYBLOB="4e4dc9039badfc1ac0b6311dd8b8b83d3e53c50c8bd934fa0d0cb219698253241e42b60b69592db909953c3e6878abeb8d22b79189f847393c94d63758beb845094c308b85490342b4559143d5592fc7404cc62cdbde1415cb621c6df872f0b76883367a3a01fa692006cc1405cba2e47c9d81997f7f90e99d93aba3efc4a5c47983cb784808908598fa5f5d1178cc252e757104592d1104089d4c2c6f7e455d254c67754262611b438eb6b67bf7caab98e5c4f2924cf9354a5be3487642bdb3963855a7c3f0835b6b90eba6fd03000000000000000000000000000000000000"], 0x128) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x309000) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 2018/05/06 05:25:17 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4, 0x30}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={r1, 0xfff, 0x101, 0x2, 0xfff, 0x0, 0xffffffffffffff7c, 0x1b, {r2, @in6={{0xa, 0x4e22, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x2}}, 0x1, 0x86bc, 0x100, 0x1, 0x9}}, &(0x7f00000001c0)=0xb0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000fd4ff8)={0x0, 0x4}, 0xffffff21) 2018/05/06 05:25:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x40000000000002, 0x803, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1, 0x102) 2018/05/06 05:25:17 executing program 5: unshare(0x50000) r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000100)=""/74) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/30) 2018/05/06 05:25:17 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:17 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x408100, 0xe0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x10000, 0x2, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x100}) r1 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000580)=0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f00000003c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) r6 = getgid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={r4, r5, r6}, 0xc) setsockopt$inet_buf(r1, 0x0, 0x3a, &(0x7f0000000340)="8d152ef2316670f10333ebad7848bd88ff6897bd6b582bd3f306e55bfc52bc533891629343e0d20ce279a61d417d3e6d1c97e0fa3bb8f25aed5037e4e16dd72ce114d3ef21baf7be1d943144ef3fdb4dadd075d2a05a3392c2e2cc8517", 0x5d) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x460000, 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000000180)={0x31, &(0x7f0000000140)="1d9ff15a847599268876de1e4eb4cf7ec1148720bef85bc53648efae3bf08e8d4408c8c18d000000000000000000000000"}) write(r1, &(0x7f0000001040), 0x0) 2018/05/06 05:25:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8401, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x400}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x60b2, 0x20a, 0x8, 0x4, r2}, &(0x7f0000000200)=0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x28, 0xffffffff0000000d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x6}]}, 0x20}, 0x1}, 0x0) 2018/05/06 05:25:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) close(r0) 2018/05/06 05:25:17 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/169, 0x1}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x141000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x6}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r3, 0x10001, 0x9}, 0xc) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000380)) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r2, @ANYBLOB="100029bd7000fddbdf25100000000800050004190000080005003300000008000600020000001400010008000b0073697000080005000400000008080008000000008008000b000a00000008000800050000001c000100080001000a0004000800080000000000080004004e20000018000100140003007f00000100000000000000000000000008000400400000004000030014000200626f6e64300000000000000000000000080007004e200000080007004e24000008000300030000000800010000000000080007004e2000000000000000000000000000"], 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340)=r1, 0x4) 2018/05/06 05:25:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x40000000000002, 0x803, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1, 0x102) 2018/05/06 05:25:17 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') preadv(r0, &(0x7f0000000100), 0x2d9, 0x10400003) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x3) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000040)=0x6, 0x4) 2018/05/06 05:25:18 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x5) 2018/05/06 05:25:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) close(r0) 2018/05/06 05:25:18 executing program 3: msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="49ed0b5c90aee3441c51cd1f690d0bdfcc724837079ab17c862d4263e3efa795a99cbe293dd144b611f0f35b0fb5c7e897c63473288520058a3424e1e37af3406df16fe6da0ac2dffb0253cb99e779e7528aee80ed"], 0x8, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8bf000000000000000000000000000000000000000000000000000000000000000000000000aab2166f00000000000000000000000000230000000000000000000000e500000000000000000000000000a996729bc938c30110eb5dd852306bbe206ddc46573b861f7414086bd91644c5eb11bd4f7661540f477a5dd76bc4fe207c1c68c8b861e8c9ef09373d3fd17e8168b9e34375abc526ee39cc3d40fe1a7466d7423c18f70df72bff3edf5254f3035182450ae09ec5386843131779c0e4e29c69343a06000000f94edb4a1c54a89af4469908677fe25ea8"], 0x98, 0x3, 0x3800) 2018/05/06 05:25:18 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x8000000020011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x200, 0x4e99, 0x9, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xeff}}, 0xb20, 0x3, 0x2, 0x81, 0x42}, 0x98) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 2018/05/06 05:25:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1c1201, 0x0) pwrite64(r0, &(0x7f0000000380)="1f7e4dfbf92c0ccef09f90a14b5f17354f16aec5358ce49f310f9006f38f814aa605795636c30ca7463f41850c01bdfd508dd56eaa4b3b5a6a2bfe2ad90506a2cb8239d40f23852dfa06d923a26863f7c2af8a367d96b2428d44180903a4f48678e66551bf30b984cc70b96558", 0xffffffffffffffd6, 0x33) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x400, 0x0) write$sndseq(r1, &(0x7f0000001040)=[{0x0, 0x0, 0x0, 0x0, @tick=0xaff}], 0x30) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10021}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="58003718000019cf25e93688430e0980169d2f80cd3f1fa4d5da81b92a8024c2e9f8b537c0a9e77fabde818de5759519348135805d29ea48c96c718f7c7245828343a470e82a164e86c5889fe8e389cf3d5815b08f8c36def24b2b46c2a25d65de62a2d5a3ca163a91be085a48aa66ac37cc9b487faf5a35be73c8928d01cb8546476b5c36fe25dfae9abe272877608468133c26abadfae42492c7785f2aef5d10727270671351ba8a4f519a7e2f20df", @ANYRES16=0x0, @ANYBLOB="00002cbd7000ffdbdf250200000008000200020000000800040003000000080003003a00000004000500080001004e22000004000500080001004e2400000800040002000000040005000800020002000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x7ff, 0x4) 2018/05/06 05:25:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x1, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000240)="c45f97f50bf9241f3e6899d3a025c125d675a7f9155a5e244677f25f41df5fe0843a464969fba317f5dc3743a458f66497cc21bb4564e044a8190a6726a918313ebf8fea11d816b456650d4c8a5b96b930b4dbe6e4f26bd48d7119a5b4983295289f31b2e2d19bf0fb735a4ba97627ab3413ed171bb3c4753bc370123948199dcdc96f00b31215335cd3378ed2c7333b437d1c93f2063d3a99826dca35ed765bad2e62ed256893b12f1e93d3074f1473eb6030863ab51af4f13b19") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400030000000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14ffffe000000200000000000000000000000000"], 0x2c}, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x1f) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) 2018/05/06 05:25:18 executing program 2: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x402470, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_caste\x00') r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'ip6_vti0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r1, r0) 2018/05/06 05:25:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000020000000000000001008e15e7af00", 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x80001, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) [ 91.100158] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/06 05:25:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:18 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa}}, 0x0, 0x0, 0xe830, 0x0, 0x10}, 0x98) write$sndseq(r0, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff, @time={0x0, 0x1c9c380}, {0xe3a, 0x3}, {0x1000, 0x16bf609f}, @quote={{0x2, 0x8}, 0x3, &(0x7f0000000000)={0x5, 0x4, 0x8001, 0x7fff, @time, {0x5, 0x6}, {0x7ff, 0xffffffff80000000}, @raw32={[0xd00, 0x6]}}}}], 0x30) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x5af26082}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r1, 0x2aef, 0x6, [0x1, 0x5, 0xffffffff, 0x2, 0x2598, 0x7fff]}, 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000300)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x9, 0x5}, 0x8) 2018/05/06 05:25:18 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)=""/188, 0xbc}, {&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f0000000240)=""/100, 0x64}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/2, 0x2}, {&(0x7f0000000340)=""/157, 0x9d}, {&(0x7f0000000400)=""/21, 0x15}, {&(0x7f0000000440)=""/245, 0xf5}], 0x8, &(0x7f00000005c0)=""/52, 0x34, 0x2}, 0x20) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000640)=0xfffffffffffffffb, 0x4) 2018/05/06 05:25:18 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) mq_unlink(&(0x7f0000000000)='!vboxnet0trusted\\trusted$\'{vmnet1keyring\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4(r0, 0x0, &(0x7f00000002c0), 0x80800) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0xe001, r1, r2, 0x5, 0x800000) 2018/05/06 05:25:18 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x482000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r1, 0x304, 0x70bd28, 0x25dfdbfe, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000010) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00008b2000)}, 0x0) [ 91.251875] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 2018/05/06 05:25:18 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = gettid() ptrace$setsig(0x4203, r1, 0x81, &(0x7f0000000080)={0x4, 0x7fffffff, 0x80000000000, 0xdf77}) r2 = accept(r0, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000180)=0xfffffffffffffff7, 0x8) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x40602) r5 = dup3(r3, r4, 0x80000) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000040)=0x6) 2018/05/06 05:25:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80, 0x10002) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) setpriority(0x2, r2, 0x1000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000440)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x8, 0x5, 0x80000000, 0x5, 0xc5}, 0x98) getsockname$packet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x14) r5 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in, 0x4e23, 0x0, 0x4e21, 0xfffffffffffffffc, 0xa, 0x0, 0x80, 0x3a, r4, r5}, {0x1, 0x6, 0x6, 0x8, 0x5, 0x0, 0x9, 0x6}, {0x1, 0x8, 0x1, 0x923}, 0x6, 0x6e6bb3, 0x0, 0x0, 0x2}, {{@in6, 0x4d5, 0x33}, 0x2, @in6, 0x3502, 0xe1a10e17a85512fe, 0x1, 0x7fffffff, 0x81, 0x93, 0x702e}}, 0xe8) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x200202) preadv(r6, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/165, 0xffffffffffffff07}, {&(0x7f0000000200)=""/181, 0xb5}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x61, 0x0, 0x20000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/06 05:25:18 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:18 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x3fd, 0x0) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0xe5, &(0x7f0000000980), 0x1800, &(0x7f0000000a00)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0xcc400, 0x0) read(r0, &(0x7f0000000200)=""/81, 0x10000015b) 2018/05/06 05:25:18 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x108, 0x4) socketpair$inet6(0xa, 0x80001, 0x4, &(0x7f0000000000)) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/05/06 05:25:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22000, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x2, 0x2, 0x0, 0x1, 0x5, 0x100, 0x4, 0x0, 0x40, 0x817, 0x4}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)=[{0x60, 0x29, 0x3, "e10984fa3279d7a9e03a22b169d736c06ab11a96f7d25adf9166e34ba01ef80187324065bcda06ab9013268169230973698dc95dde627650790df783841dcbb38ed04b54d5375b9d6a"}], 0x60}}], 0x1, 0x0) 2018/05/06 05:25:18 executing program 7: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x20000) ioprio_set$pid(0x1, 0x0, 0x7ffe) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x18201, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x27, 0x0, 0x2, 0x7, 0xd668, 0x9, "592f2cac75319c8613d8fe395669dfe8e54622475a985051862cfa1bba91a24dde1f71fd7c41bebcfb85de6fb1c7fd09ffc10cb418ddeb52b407d002ee4f16", 0x6}, 0x60, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x1}, 0x4000) clone(0x959c8ac90dd9197e, &(0x7f00007ba000), &(0x7f0000a9dffc), &(0x7f00002c1ffc), &(0x7f0000bc1ff1)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x400000, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000080)={{0x4c01, 0x7, 0x3, 0x0, "91edf8aaa508ed423d2d1141bbf7467b1d13a6e73ae8dd3c1bb3d6a35b2f5cf69294032a3f6aa10e46d71a4d", 0x7a}, 0x0, 0x0, 0x7, r2, 0x14612d78, 0x3, "70f351be07fcc3fd65a447d68a65dd2b5c3948764ce73ae64947c537b18db15ad3f41209512188c335be4dd0286595a573fefb2837b93349faf00a87b742f596", &(0x7f0000000040)='\x00', 0x1, [], [0x8e, 0x2, 0x1, 0xa7]}) 2018/05/06 05:25:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:18 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f0000001000), &(0x7f0000012000)=0x4) dup3(r1, r0, 0x0) 2018/05/06 05:25:18 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f791010"}}}}}}}, 0x0) 2018/05/06 05:25:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80, 0x10002) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) setpriority(0x2, r2, 0x1000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000440)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x8, 0x5, 0x80000000, 0x5, 0xc5}, 0x98) getsockname$packet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x14) r5 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in, 0x4e23, 0x0, 0x4e21, 0xfffffffffffffffc, 0xa, 0x0, 0x80, 0x3a, r4, r5}, {0x1, 0x6, 0x6, 0x8, 0x5, 0x0, 0x9, 0x6}, {0x1, 0x8, 0x1, 0x923}, 0x6, 0x6e6bb3, 0x0, 0x0, 0x2}, {{@in6, 0x4d5, 0x33}, 0x2, @in6, 0x3502, 0xe1a10e17a85512fe, 0x1, 0x7fffffff, 0x81, 0x93, 0x702e}}, 0xe8) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x200202) preadv(r6, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/165, 0xffffffffffffff07}, {&(0x7f0000000200)=""/181, 0xb5}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x61, 0x0, 0x20000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/05/06 05:25:18 executing program 3: r0 = socket(0x1c, 0x400000000007fffe, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={r2, r3/1000+30000}, 0x10) 2018/05/06 05:25:18 executing program 7: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x20000) ioprio_set$pid(0x1, 0x0, 0x7ffe) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x18201, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x27, 0x0, 0x2, 0x7, 0xd668, 0x9, "592f2cac75319c8613d8fe395669dfe8e54622475a985051862cfa1bba91a24dde1f71fd7c41bebcfb85de6fb1c7fd09ffc10cb418ddeb52b407d002ee4f16", 0x6}, 0x60, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x1}, 0x4000) clone(0x959c8ac90dd9197e, &(0x7f00007ba000), &(0x7f0000a9dffc), &(0x7f00002c1ffc), &(0x7f0000bc1ff1)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x400000, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000080)={{0x4c01, 0x7, 0x3, 0x0, "91edf8aaa508ed423d2d1141bbf7467b1d13a6e73ae8dd3c1bb3d6a35b2f5cf69294032a3f6aa10e46d71a4d", 0x7a}, 0x0, 0x0, 0x7, r2, 0x14612d78, 0x3, "70f351be07fcc3fd65a447d68a65dd2b5c3948764ce73ae64947c537b18db15ad3f41209512188c335be4dd0286595a573fefb2837b93349faf00a87b742f596", &(0x7f0000000040)='\x00', 0x1, [], [0x8e, 0x2, 0x1, 0xa7]}) 2018/05/06 05:25:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x410400) write$sndseq(r0, &(0x7f00000000c0)=[{0x8, 0x0, 0x0, 0x0, @time}], 0x30) pread64(r0, &(0x7f0000000140)=""/250, 0xfa, 0x0) 2018/05/06 05:25:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x16f, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x14040) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00', 0x1000}) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0)=0x5, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x1274, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/05/06 05:25:19 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/05/06 05:25:19 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0xaa141) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x7) r1 = socket(0x1e, 0x80801, 0x0) accept$packet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) connect$ax25(r1, &(0x7f000056eff0)={0x1e, {"03291f2000"}}, 0x10) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000100)) 2018/05/06 05:25:19 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000920000)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x4000000) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x400, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0x101, 0x10000000000, 0x6, 0x0, 0x43}, &(0x7f0000000180)=0x14) 2018/05/06 05:25:19 executing program 3: r0 = socket(0x1e, 0x2, 0x81) getsockopt(r0, 0x10f, 0x7f, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/194, 0xc2}, {&(0x7f0000000480)=""/179, 0xb3}], 0x6, &(0x7f00000005c0)=""/159, 0x9f, 0x4}, 0x22) getpeername$packet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000700)=0x14) 2018/05/06 05:25:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x800000003, 0x300) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000180)={0xa, 0x2}, 0x1c) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/129, 0x81}], 0x1) timer_create(0x0, &(0x7f000030c000)={0x0, 0x12}, &(0x7f0000264ffc)) r3 = dup3(r2, r0, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000040)) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r4, 0x16) 2018/05/06 05:25:19 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/05/06 05:25:19 executing program 7: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x0, 0x65031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x52d000) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)=0x80000000) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) r3 = dup(r2) mq_notify(r3, &(0x7f0000000000)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) write(r0, &(0x7f00000005c0)='&', 0xfffffda4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) fcntl$setpipe(r0, 0x407, 0x100) 2018/05/06 05:25:19 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) mremap(&(0x7f00002cd000/0x2000)=nil, 0x2000, 0x4000, 0x8000000003, &(0x7f00004f3000/0x4000)=nil) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x325201, 0x0) setns(r1, 0x10000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) sendmsg$rds(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e24, @multicast2=0xe0000002}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/211, 0xd3}, {&(0x7f0000000300)=""/93, 0x5d}], 0x3, &(0x7f00000003c0), 0x0, 0x80}, 0x4008800) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000480)={'nat\x00', 0x0, 0x3, 0x4, [], 0x1, &(0x7f00000003c0)=[{}], &(0x7f0000000440)=""/4}, &(0x7f0000000500)=0x78) 2018/05/06 05:25:19 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/05/06 05:25:19 executing program 7: unshare(0x2000001ffffffe) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x10000000002) 2018/05/06 05:25:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000036000)='j', 0x1, 0xfffffffffffffffe, &(0x7f00006e4000)={0x2, 0x0, 0xfea9, @ipv4={[], [0xff, 0xff], @rand_addr=0x3}}, 0x1c) 2018/05/06 05:25:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @loopback}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@loopback=0x7f000001, 0x4e21, 0x800, 0x4e21, 0xe8, 0xa, 0x20, 0x80, 0x2, r1, r2}, {0x100000000, 0x29, 0x101, 0x1, 0x1, 0x400, 0x80000000, 0xfffffffffffffffc}, {0x80000001, 0xff, 0x4, 0xfffffffffffffff9}, 0xb0b, 0x6e6bb6, 0x0, 0x0, 0x3, 0x1}, {{@in, 0x4d4}, 0x2, @in=@loopback=0x7f000001, 0x3501, 0x0, 0x2, 0x9, 0x7fffffff, 0x1, 0x81}}, 0xe8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x141201, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0), 0x0) close(r3) 2018/05/06 05:25:19 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0xd2, 0x0) close(0xffffffffffffffff) 2018/05/06 05:25:19 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) mremap(&(0x7f00002cd000/0x2000)=nil, 0x2000, 0x4000, 0x8000000003, &(0x7f00004f3000/0x4000)=nil) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x325201, 0x0) setns(r1, 0x10000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) sendmsg$rds(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e24, @multicast2=0xe0000002}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/211, 0xd3}, {&(0x7f0000000300)=""/93, 0x5d}], 0x3, &(0x7f00000003c0), 0x0, 0x80}, 0x4008800) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000480)={'nat\x00', 0x0, 0x3, 0x4, [], 0x1, &(0x7f00000003c0)=[{}], &(0x7f0000000440)=""/4}, &(0x7f0000000500)=0x78) 2018/05/06 05:25:19 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000011ffffffffffffff0000000000000000020000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000c1800000000000000000000000000000000000000000000000000000000"]) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1, 0x4) 2018/05/06 05:25:19 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x34, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e1"}}}}}}}, 0x0) 2018/05/06 05:25:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000004c0)={r2, 0x7, 0x101}, 0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0xb0000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000001640)) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0xfffffffffffffffc, &(0x7f0000000100)=0x4) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001600)={0x1d}, 0x10, &(0x7f0000001700)={&(0x7f0000000700)=ANY=[@ANYBLOB="050000000000000000000400000000002daaee8b10faedce3be0307221b0de24a43f47f5f9a4383d0c4f8ee624698b8624aca1361968bcce2dafa231421da5a9350b6f813be25906ebb906723c150f214a1416b55e885cbc841701c2b40c821a1969b5a622fea56f89b53ed2cc2a658b4ae7a9a12b69f9441ef14354ec4604f3ed9f6ef106bae4d1ff821febcef5116ba20ff937fd160b5f985714962ccd61fc29928d7fd354db3d4f47aa68d5d794149995c586044cdb2e06feba1c879e38c4a1136f69848a0794c9265a4a0c7bd8e03a8b08476547ce6b76b0ac30389de8", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="020000000100000000000060110200008adf832654ce2e0ac79a43edc08a1a70436110cf76d2d94bbdc65e4218d597e5e46993365d7c5cb8e52bcdcf158a00dc6869144871ec1d98190063dc6db54d0000000000d2adfc4b3ebdb2329e60061c7ad358188016b41b2b0aa0425f29644d024dac83c2e949d48f83f0b1c20a725c554d7c769c6d51c56f7f0b0b1841e48ebde3d14d6919f902f9613e26020398a94ef4f51cc88ec40daac683ebed89e2d2fba358636fe119b989cbc83fe99a44a55c315bb30c90184254e209c9288b9de2d6f9fd45ab19e5"], 0x80}, 0x1}, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2493, 0x3, 0x9}) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000280)={0x1, &(0x7f0000000380)=""/214, &(0x7f0000000080)=[{0x0, 0x60, 0x6, &(0x7f0000001480)=""/96}]}) r4 = shmget(0x2, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) 2018/05/06 05:25:20 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @loopback}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@loopback=0x7f000001, 0x4e21, 0x800, 0x4e21, 0xe8, 0xa, 0x20, 0x80, 0x2, r1, r2}, {0x100000000, 0x29, 0x101, 0x1, 0x1, 0x400, 0x80000000, 0xfffffffffffffffc}, {0x80000001, 0xff, 0x4, 0xfffffffffffffff9}, 0xb0b, 0x6e6bb6, 0x0, 0x0, 0x3, 0x1}, {{@in, 0x4d4}, 0x2, @in=@loopback=0x7f000001, 0x3501, 0x0, 0x2, 0x9, 0x7fffffff, 0x1, 0x81}}, 0xe8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x141201, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0), 0x0) close(r3) 2018/05/06 05:25:20 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$VT_ACTIVATE(r0, 0x5606, 0x80000001) unshare(0x3ffffffc) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000100)=0x100, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x6, 0x5, 0x1, 0x6, 0x2, 0xb7, 0x8001, 0x81, 0xffff, 0x40, 0xe5, 0x9}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) 2018/05/06 05:25:20 executing program 7: unshare(0x2000001ffffffe) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x10000000002) 2018/05/06 05:25:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3, 0x4, 0x7, 0x3f}, {0x4, 0x1, 0x20, 0xd5}]}) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) 2018/05/06 05:25:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) unshare(0x28060400) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x10000, &(0x7f0000000080)={0xa, 0x4e24, 0x2b8, @dev={0xfe, 0x80, [], 0x12}, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) sysfs$3(0x3) 2018/05/06 05:25:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:20 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x34, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e1"}}}}}}}, 0x0) 2018/05/06 05:25:20 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x34, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e1"}}}}}}}, 0x0) 2018/05/06 05:25:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/75, 0x4b}, {&(0x7f0000001340)=""/162, 0xffffffffffffff74}], 0x0, 0x0) 2018/05/06 05:25:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5424, &(0x7f0000000080)) 2018/05/06 05:25:20 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) unshare(0x20000) 2018/05/06 05:25:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:20 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @loopback}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@loopback=0x7f000001, 0x4e21, 0x800, 0x4e21, 0xe8, 0xa, 0x20, 0x80, 0x2, r1, r2}, {0x100000000, 0x29, 0x101, 0x1, 0x1, 0x400, 0x80000000, 0xfffffffffffffffc}, {0x80000001, 0xff, 0x4, 0xfffffffffffffff9}, 0xb0b, 0x6e6bb6, 0x0, 0x0, 0x3, 0x1}, {{@in, 0x4d4}, 0x2, @in=@loopback=0x7f000001, 0x3501, 0x0, 0x2, 0x9, 0x7fffffff, 0x1, 0x81}}, 0xe8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x141201, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0), 0x0) close(r3) 2018/05/06 05:25:21 executing program 7: unshare(0x200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a0b762ba668d2e41c1aac39d8c531117462d02a826bc4e115343144f55bddb9b2fe3fdec1b9287da363da581447e96c9d88e5720fee9460e1dd60836d5ad0e"}, 0x80) 2018/05/06 05:25:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x8024) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0xea7, 0x7fff, 0x40}) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) 2018/05/06 05:25:21 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6c, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x36, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f79"}}}}}}}, 0x0) 2018/05/06 05:25:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000004c0)={r2, 0x7, 0x101}, 0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0xb0000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000001640)) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0xfffffffffffffffc, &(0x7f0000000100)=0x4) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001600)={0x1d}, 0x10, &(0x7f0000001700)={&(0x7f0000000700)=ANY=[@ANYBLOB="050000000000000000000400000000002daaee8b10faedce3be0307221b0de24a43f47f5f9a4383d0c4f8ee624698b8624aca1361968bcce2dafa231421da5a9350b6f813be25906ebb906723c150f214a1416b55e885cbc841701c2b40c821a1969b5a622fea56f89b53ed2cc2a658b4ae7a9a12b69f9441ef14354ec4604f3ed9f6ef106bae4d1ff821febcef5116ba20ff937fd160b5f985714962ccd61fc29928d7fd354db3d4f47aa68d5d794149995c586044cdb2e06feba1c879e38c4a1136f69848a0794c9265a4a0c7bd8e03a8b08476547ce6b76b0ac30389de8", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="020000000100000000000060110200008adf832654ce2e0ac79a43edc08a1a70436110cf76d2d94bbdc65e4218d597e5e46993365d7c5cb8e52bcdcf158a00dc6869144871ec1d98190063dc6db54d0000000000d2adfc4b3ebdb2329e60061c7ad358188016b41b2b0aa0425f29644d024dac83c2e949d48f83f0b1c20a725c554d7c769c6d51c56f7f0b0b1841e48ebde3d14d6919f902f9613e26020398a94ef4f51cc88ec40daac683ebed89e2d2fba358636fe119b989cbc83fe99a44a55c315bb30c90184254e209c9288b9de2d6f9fd45ab19e5"], 0x80}, 0x1}, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2493, 0x3, 0x9}) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000280)={0x1, &(0x7f0000000380)=""/214, &(0x7f0000000080)=[{0x0, 0x60, 0x6, &(0x7f0000001480)=""/96}]}) r4 = shmget(0x2, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) 2018/05/06 05:25:21 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) unshare(0x40600) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 2018/05/06 05:25:21 executing program 0: unshare(0x400) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x200, 0x8000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x7ff, 0x1, 0x8, 0x20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r1, &(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000000)=0x32) sendto$packet(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/05/06 05:25:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @loopback}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@loopback=0x7f000001, 0x4e21, 0x800, 0x4e21, 0xe8, 0xa, 0x20, 0x80, 0x2, r1, r2}, {0x100000000, 0x29, 0x101, 0x1, 0x1, 0x400, 0x80000000, 0xfffffffffffffffc}, {0x80000001, 0xff, 0x4, 0xfffffffffffffff9}, 0xb0b, 0x6e6bb6, 0x0, 0x0, 0x3, 0x1}, {{@in, 0x4d4}, 0x2, @in=@loopback=0x7f000001, 0x3501, 0x0, 0x2, 0x9, 0x7fffffff, 0x1, 0x81}}, 0xe8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x141201, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0), 0x0) close(r3) 2018/05/06 05:25:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x40000089f0, &(0x7f00000001c0)={'bond0\x00', @ifru_settings={0x0, 0x0, @sync}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000080)=""/110) 2018/05/06 05:25:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_mr_vif\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bond\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80000000, 0x6652a7bbda867524) openat$cgroup_procs(r1, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) connect(r0, &(0x7f0000000000)=@generic={0xa, "35453fe63ea513b544b2d1a57f81f6e96a96758b3a96c27debfb206312851738fa96259350250d1aade8c5b7bbb21deab21f1dfdc90bdae2b731c743b0ab450ca4ee2575e3821118ed845a26ea7ae97463c15cec3a68252261a1fa6143b2dc2c6088d0541ff588f39be1f852c65568e0fd1fc2e35306b70b98bd530d3986"}, 0x80) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000100)) 2018/05/06 05:25:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0xd2, 0x0) close(r0) 2018/05/06 05:25:21 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12013, r0, 0x100000004) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) prctl$setname(0xf, &(0x7f0000000140)='*:md5sumeth1ppp1bdevcgroup\x00') 2018/05/06 05:25:21 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_emit_ethernet(0x6c, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x36, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, [], "fca967e17f79"}}}}}}}, 0x0) 2018/05/06 05:25:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'bcsh0\x00', 0x80000001}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000000100)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x0, @str='\x00'}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x30}, 0x1}, 0x0) 2018/05/06 05:25:21 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00002e", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000002100)="13bee905174d177348f564acc3112f7b8d8e78367f4e99c127d4afd398031999a51072d753c21bb642df9e7a06aa", 0x2e}], 0x1}], 0x1, 0x0) getcwd(&(0x7f0000000000)=""/56, 0x38) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/05/06 05:25:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)="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", 0xff, 0xfffffffffffffffc, &(0x7f0000003e00)={0xa, 0x4e25, 0x0, @loopback={0x0, 0x1}}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x2c) [ 94.825717] ================================================================== [ 94.833161] BUG: KMSAN: uninit-value in sctp_sendmsg+0x1ced/0x6030 [ 94.839499] CPU: 1 PID: 7521 Comm: syz-executor0 Not tainted 4.16.0+ #87 [ 94.846333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.855681] Call Trace: [ 94.858274] dump_stack+0x185/0x1d0 [ 94.861909] ? sctp_sendmsg+0x1ced/0x6030 [ 94.866061] kmsan_report+0x142/0x240 [ 94.869879] __msan_warning_32+0x6c/0xb0 [ 94.873942] sctp_sendmsg+0x1ced/0x6030 [ 94.877925] ? do_futex+0x284a/0x6ad0 [ 94.881735] ? sctp_getsockopt+0x145b0/0x145b0 [ 94.886323] inet_sendmsg+0x48d/0x740 [ 94.890134] ? security_socket_sendmsg+0x9e/0x210 [ 94.894983] ? inet_getname+0x500/0x500 [ 94.898959] SYSC_sendto+0x6c3/0x7e0 [ 94.902694] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 94.908143] ? prepare_exit_to_usermode+0x149/0x3a0 [ 94.913170] SyS_sendto+0x8a/0xb0 [ 94.916626] do_syscall_64+0x309/0x430 [ 94.920518] ? SYSC_getpeername+0x560/0x560 [ 94.924853] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 94.930037] RIP: 0033:0x455979 [ 94.933226] RSP: 002b:00007efd853e7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 94.940935] RAX: ffffffffffffffda RBX: 00007efd853e86d4 RCX: 0000000000455979 [ 94.948203] RDX: 00000000000000ff RSI: 0000000020000180 RDI: 0000000000000013 [ 94.955470] RBP: 000000000072bea0 R08: 0000000020003e00 R09: 0000000000000010 [ 94.962720] R10: fffffffffffffffc R11: 0000000000000246 R12: 00000000ffffffff [ 94.969970] R13: 0000000000000546 R14: 00000000006fbf30 R15: 0000000000000000 [ 94.977218] [ 94.978821] Local variable description: ----address@SYSC_sendto [ 94.984858] Variable was created at: [ 94.988561] SYSC_sendto+0xb8/0x7e0 [ 94.992166] SyS_sendto+0x8a/0xb0 [ 94.995593] ================================================================== [ 95.002926] Disabling lock debugging due to kernel taint [ 95.008358] Kernel panic - not syncing: panic_on_warn set ... [ 95.008358] [ 95.015724] CPU: 1 PID: 7521 Comm: syz-executor0 Tainted: G B 4.16.0+ #87 [ 95.023846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.033182] Call Trace: [ 95.035755] dump_stack+0x185/0x1d0 [ 95.039363] panic+0x39d/0x940 [ 95.042543] ? sctp_sendmsg+0x1ced/0x6030 [ 95.046670] kmsan_report+0x238/0x240 [ 95.050452] __msan_warning_32+0x6c/0xb0 [ 95.054495] sctp_sendmsg+0x1ced/0x6030 [ 95.058452] ? do_futex+0x284a/0x6ad0 [ 95.062237] ? sctp_getsockopt+0x145b0/0x145b0 [ 95.066800] inet_sendmsg+0x48d/0x740 [ 95.070608] ? security_socket_sendmsg+0x9e/0x210 [ 95.075443] ? inet_getname+0x500/0x500 [ 95.079397] SYSC_sendto+0x6c3/0x7e0 [ 95.083095] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 95.088525] ? prepare_exit_to_usermode+0x149/0x3a0 [ 95.093524] SyS_sendto+0x8a/0xb0 [ 95.096960] do_syscall_64+0x309/0x430 [ 95.100851] ? SYSC_getpeername+0x560/0x560 [ 95.105165] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 95.110333] RIP: 0033:0x455979 [ 95.113500] RSP: 002b:00007efd853e7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 95.121190] RAX: ffffffffffffffda RBX: 00007efd853e86d4 RCX: 0000000000455979 [ 95.128449] RDX: 00000000000000ff RSI: 0000000020000180 RDI: 0000000000000013 [ 95.135696] RBP: 000000000072bea0 R08: 0000000020003e00 R09: 0000000000000010 [ 95.142944] R10: fffffffffffffffc R11: 0000000000000246 R12: 00000000ffffffff [ 95.150192] R13: 0000000000000546 R14: 00000000006fbf30 R15: 0000000000000000 [ 95.157866] Dumping ftrace buffer: [ 95.161384] (ftrace buffer empty) [ 95.165067] Kernel Offset: disabled [ 95.168690] Rebooting in 86400 seconds..